[BigFix-Announcements-Japan] BES Auto Notification: New Fixlets Published in Fixlet Site: 'Patches for Windows (Japanese)'

autonotify at us.ibm.com autonotify at us.ibm.com
Thu Sep 10 02:33:35 PDT 2015


Fixlet Site - 'Patches for Windows (Japanese)'
Current Version: 675	Published: Thu, 10 Sep 2015 07:50:52  GMT

New Fixlets:
============

***************************************************************
Title: MS15-087: Vulnerability in UDDI Services Could Allow Elevation of Privilege - BizTalk Server 2013 R2 - KB3087119 (Japanese)
Severity: Important
Fixlet ID: 1508755
Fixlet Link: http://technet.microsoft.com/library/security/MS15-087

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker engineered a cross-site scripting (XSS) scenario by inserting a malicious script into a webpage search parameter. A user would have to visit a specially crafted webpage where the malicious script would then be executed. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-087: Vulnerability in UDDI Services Could Allow Elevation of Privilege - BizTalk Server 2010 - KB3087119 (Japanese)
Severity: Important
Fixlet ID: 1508757
Fixlet Link: http://technet.microsoft.com/library/security/MS15-087

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker engineered a cross-site scripting (XSS) scenario by inserting a malicious script into a webpage search parameter. A user would have to visit a specially crafted webpage where the malicious script would then be executed. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-087: Vulnerability in UDDI Services Could Allow Elevation of Privilege - BizTalk Server 2013 - KB3087119 (Japanese)
Severity: Important
Fixlet ID: 1508763
Fixlet Link: http://technet.microsoft.com/library/security/MS15-087

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker engineered a cross-site scripting (XSS) scenario by inserting a malicious script into a webpage search parameter. A user would have to visit a specially crafted webpage where the malicious script would then be executed. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3087038 (Japanese)
Severity: Critical
Fixlet ID: 1509401
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3087038 (x64) (Japanese)
Severity: Moderate
Fixlet ID: 1509403
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB3087038 (x64) (Japanese)
Severity: Moderate
Fixlet ID: 1509405
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB3087038 (x64) (Japanese)
Severity: Moderate
Fixlet ID: 1509407
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3087038 (Japanese)
Severity: Critical
Fixlet ID: 1509409
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3087038 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509411
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3087038 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509413
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3087038 (Japanese)
Severity: Critical
Fixlet ID: 1509415
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3087038 (Japanese)
Severity: Critical
Fixlet ID: 1509417
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3087038 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509419
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3087038 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509421
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3087038 (Japanese)
Severity: Critical
Fixlet ID: 1509423
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB3087038 (x64) (Japanese)
Severity: Moderate
Fixlet ID: 1509425
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3087038 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509427
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3087038 (x64) (Japanese)
Severity: Moderate
Fixlet ID: 1509429
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3087038 (Japanese)
Severity: Critical
Fixlet ID: 1509431
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3087038 (Japanese)
Severity: Critical
Fixlet ID: 1509433
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3087038 (Japanese)
Severity: Critical
Fixlet ID: 1509435
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3087038 (x64) (Japanese)
Severity: Moderate
Fixlet ID: 1509437
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3087038 (x64) (Japanese)
Severity: Moderate
Fixlet ID: 1509439
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3087038 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509441
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3087038 (Japanese)
Severity: Critical
Fixlet ID: 1509443
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3087038 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509445
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3087038 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509447
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3087038 (x64) (Japanese)
Severity: Moderate
Fixlet ID: 1509449
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3087038 (Japanese)
Severity: Moderate
Fixlet ID: 1509451
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB3087038 (x64) (Japanese)
Severity: Moderate
Fixlet ID: 1509453
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3087038 (Japanese)
Severity: Moderate
Fixlet ID: 1509455
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3087038 (Japanese)
Severity: Moderate
Fixlet ID: 1509457
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-094: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3087038 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509459
Fixlet Link: http://technet.microsoft.com/library/security/MS15-094

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-096: Vulnerability in Active Directory Service Could Allow Denial of Service - Windows Server 2012 R2 Gold - KB3072595 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509601
Fixlet Link: http://technet.microsoft.com/library/security/MS15-096

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Active Directory. The vulnerability could allow denial of service if an authenticated attacker creates multiple machine accounts. To exploit the vulnerability an attacker must have an account that has privileges to join machines to the domain. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-096: Vulnerability in Active Directory Service Could Allow Denial of Service - Windows Server 2008 SP2 - KB3072595 (Japanese)
Severity: Important
Fixlet ID: 1509603
Fixlet Link: http://technet.microsoft.com/library/security/MS15-096

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Active Directory. The vulnerability could allow denial of service if an authenticated attacker creates multiple machine accounts. To exploit the vulnerability an attacker must have an account that has privileges to join machines to the domain. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-096: Vulnerability in Active Directory Service Could Allow Denial of Service - Windows Server 2008 SP2 - KB3072595 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509605
Fixlet Link: http://technet.microsoft.com/library/security/MS15-096

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Active Directory. The vulnerability could allow denial of service if an authenticated attacker creates multiple machine accounts. To exploit the vulnerability an attacker must have an account that has privileges to join machines to the domain. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-096: Vulnerability in Active Directory Service Could Allow Denial of Service - Windows Server 2008 R2 SP1 - KB3072595 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509607
Fixlet Link: http://technet.microsoft.com/library/security/MS15-096

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Active Directory. The vulnerability could allow denial of service if an authenticated attacker creates multiple machine accounts. To exploit the vulnerability an attacker must have an account that has privileges to join machines to the domain. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-096: Vulnerability in Active Directory Service Could Allow Denial of Service - Windows Server 2012 Gold - KB3072595 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509609
Fixlet Link: http://technet.microsoft.com/library/security/MS15-096

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Active Directory. The vulnerability could allow denial of service if an authenticated attacker creates multiple machine accounts. To exploit the vulnerability an attacker must have an account that has privileges to join machines to the domain. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3087039 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509701
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3087039 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509703
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8.1 Gold - KB3087039 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509705
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Vista SP2 - KB3087039 (Japanese)
Severity: Important
Fixlet ID: 1509707
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3087039 (Japanese)
Severity: Important
Fixlet ID: 1509709
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8 Gold - KB3087039 (Japanese)
Severity: Important
Fixlet ID: 1509711
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3087135 (Japanese)
Severity: Critical
Fixlet ID: 1509713
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Vista SP2 - KB3087135 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509715
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Lync Basic 2013 SP1 / Lync 2013 SP1 - KB3085500 (Japanese)
Severity: Critical
Fixlet ID: 1509717
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 7 SP1 - KB3087039 (Japanese)
Severity: Important
Fixlet ID: 1509719
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3087039 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509721
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Lync 2010 - KB3081087 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509723
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8.1 Gold - KB3087039 (Japanese)
Severity: Important
Fixlet ID: 1509725
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Lync 2010 - KB3081087 (Japanese)
Severity: Critical
Fixlet ID: 1509727
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Lync Basic 2013 SP1 / Lync 2013 SP1 - KB3085500 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509729
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Lync 2010 Attendee - KB3081089 (admin level install) (Japanese)
Severity: Critical
Fixlet ID: 1509731
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2010 SP2 - KB3085529 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509733
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2010 SP2 - KB3085529 (Japanese)
Severity: Critical
Fixlet ID: 1509735
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3087135 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509737
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Vista SP2 - KB3087135 (Japanese)
Severity: Critical
Fixlet ID: 1509739
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8 Gold - KB3087039 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509741
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 7 SP1 - KB3087039 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509743
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Office 2007 SP3 - KB3085546 (Japanese)
Severity: Critical
Fixlet ID: 1509745
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2012 Gold - KB3087039 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509747
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Lync 2010 Attendee - KB3081088 (user level install) (Japanese)
Severity: Critical
Fixlet ID: 1509749
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the security bulletin for more information.

Important Note: Due to the complexity of the installation, this update must be completed manually.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Vista SP2 - KB3087039 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509751
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Live Meeting 2007 Console - KB3081090 (Japanese)
Severity: Critical
Fixlet ID: 1509791
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft .NET Framework, Microsoft Office, Microsoft Lync, and Microsoft Silverlight. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded TrueType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Live Meeting Conferencing Add-in - KB3081091 (Japanese)
Severity: Unspecified
Fixlet ID: 1509793
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft .NET Framework, Microsoft Office, Microsoft Lync, and Microsoft Silverlight. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded TrueType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Live Meeting Conferencing Add-in - KB3081091 (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 1509795
Fixlet Link: http://technet.microsoft.com/library/security/MS15-097

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows, Microsoft .NET Framework, Microsoft Office, Microsoft Lync, and Microsoft Silverlight. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded TrueType fonts. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-098: Vulnerabilities in Windows Journal Could Allow Remote Code Execution - Windows Server 2012 Gold - KB3069114 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509801
Fixlet Link: http://technet.microsoft.com/library/security/MS15-098

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-098: Vulnerabilities in Windows Journal Could Allow Remote Code Execution - Windows Vista SP2 - KB3069114 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509803
Fixlet Link: http://technet.microsoft.com/library/security/MS15-098

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-098: Vulnerabilities in Windows Journal Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3069114 (Japanese)
Severity: Critical
Fixlet ID: 1509805
Fixlet Link: http://technet.microsoft.com/library/security/MS15-098

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-098: Vulnerabilities in Windows Journal Could Allow Remote Code Execution - Windows 8 Gold - KB3069114 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509807
Fixlet Link: http://technet.microsoft.com/library/security/MS15-098

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-098: Vulnerabilities in Windows Journal Could Allow Remote Code Execution - Windows 7 SP1 - KB3069114 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509809
Fixlet Link: http://technet.microsoft.com/library/security/MS15-098

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-098: Vulnerabilities in Windows Journal Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3069114 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509811
Fixlet Link: http://technet.microsoft.com/library/security/MS15-098

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-098: Vulnerabilities in Windows Journal Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3069114 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509813
Fixlet Link: http://technet.microsoft.com/library/security/MS15-098

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-098: Vulnerabilities in Windows Journal Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3069114 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509815
Fixlet Link: http://technet.microsoft.com/library/security/MS15-098

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-098: Vulnerabilities in Windows Journal Could Allow Remote Code Execution - Windows 8.1 Gold - KB3069114 (Japanese)
Severity: Critical
Fixlet ID: 1509817
Fixlet Link: http://technet.microsoft.com/library/security/MS15-098

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-098: Vulnerabilities in Windows Journal Could Allow Remote Code Execution - Windows Vista SP2 - KB3069114 (Japanese)
Severity: Critical
Fixlet ID: 1509819
Fixlet Link: http://technet.microsoft.com/library/security/MS15-098

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-098: Vulnerabilities in Windows Journal Could Allow Remote Code Execution - Windows 8.1 Gold - KB3069114 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509821
Fixlet Link: http://technet.microsoft.com/library/security/MS15-098

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-098: Vulnerabilities in Windows Journal Could Allow Remote Code Execution - Windows 7 SP1 - KB3069114 (Japanese)
Severity: Critical
Fixlet ID: 1509823
Fixlet Link: http://technet.microsoft.com/library/security/MS15-098

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-098: Vulnerabilities in Windows Journal Could Allow Remote Code Execution - Windows 8 Gold - KB3069114 (Japanese)
Severity: Critical
Fixlet ID: 1509825
Fixlet Link: http://technet.microsoft.com/library/security/MS15-098

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Excel Viewer - KB3054995 (Japanese)
Severity: Important
Fixlet ID: 1509901
Fixlet Link: http://technet.microsoft.com/library/security/MS15-099

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - KB3054932 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509905
Fixlet Link: http://technet.microsoft.com/library/security/MS15-099

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2007 SP3 - KB3054987 (Japanese)
Severity: Critical
Fixlet ID: 1509907
Fixlet Link: http://technet.microsoft.com/library/security/MS15-099

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Foundation 2013 SP1 - KB3085501 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509909
Fixlet Link: http://technet.microsoft.com/library/security/MS15-099

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2013 SP1 - KB3054932 (Japanese)
Severity: Critical
Fixlet ID: 1509911
Fixlet Link: http://technet.microsoft.com/library/security/MS15-099

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Excel 2010 SP2 - KB3085526 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509913
Fixlet Link: http://technet.microsoft.com/library/security/MS15-099

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Excel 2013 SP1 - KB3085502 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509915
Fixlet Link: http://technet.microsoft.com/library/security/MS15-099

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Compatibility Pack SP3 - KB3054993 (Japanese)
Severity: Important
Fixlet ID: 1509917
Fixlet Link: http://technet.microsoft.com/library/security/MS15-099

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB3054965 (x64) (Japanese)
Severity: Critical
Fixlet ID: 1509919
Fixlet Link: http://technet.microsoft.com/library/security/MS15-099

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office 2010 SP2 - KB3054965 (Japanese)
Severity: Critical
Fixlet ID: 1509921
Fixlet Link: http://technet.microsoft.com/library/security/MS15-099

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Excel 2013 SP1 - KB3085502 (Japanese)
Severity: Important
Fixlet ID: 1509923
Fixlet Link: http://technet.microsoft.com/library/security/MS15-099

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Excel 2007 SP3 - KB3085543 (Japanese)
Severity: Important
Fixlet ID: 1509925
Fixlet Link: http://technet.microsoft.com/library/security/MS15-099

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Excel 2010 SP2 - KB3085526 (Japanese)
Severity: Important
Fixlet ID: 1509927
Fixlet Link: http://technet.microsoft.com/library/security/MS15-099

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2013 SP1 - KB3054813 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509929
Fixlet Link: http://technet.microsoft.com/library/security/MS15-099

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - SharePoint Server 2013 SP1 - KB3085483 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509931
Fixlet Link: http://technet.microsoft.com/library/security/MS15-099

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-099: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution - Office Web Apps Server 2013 SP1 - KB3085487 (x64) (Japanese)
Severity: Important
Fixlet ID: 1509933
Fixlet Link: http://technet.microsoft.com/library/security/MS15-099

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-100: Vulnerability in Windows Media Center Could Allow Remote Code Execution - Windows 8.1 Gold - Windows Media Center - KB3087918 (Japanese)
Severity: Important
Fixlet ID: 1510001
Fixlet Link: http://technet.microsoft.com/library/security/MS15-100

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-100: Vulnerability in Windows Media Center Could Allow Remote Code Execution - Windows 8.1 Gold - Windows Media Center - KB3087918 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510003
Fixlet Link: http://technet.microsoft.com/library/security/MS15-100

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-100: Vulnerability in Windows Media Center Could Allow Remote Code Execution - Windows 8 Gold - Windows Media Center - KB3087918 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510005
Fixlet Link: http://technet.microsoft.com/library/security/MS15-100

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-100: Vulnerability in Windows Media Center Could Allow Remote Code Execution - Windows 7 SP1 - Windows Media Center - KB3087918 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510007
Fixlet Link: http://technet.microsoft.com/library/security/MS15-100

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-100: Vulnerability in Windows Media Center Could Allow Remote Code Execution - Windows Vista SP2 - Windows Media Center - KB3087918 (Japanese)
Severity: Important
Fixlet ID: 1510009
Fixlet Link: http://technet.microsoft.com/library/security/MS15-100

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-100: Vulnerability in Windows Media Center Could Allow Remote Code Execution - Windows Vista SP2 - Windows Media Center - KB3087918 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510011
Fixlet Link: http://technet.microsoft.com/library/security/MS15-100

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-100: Vulnerability in Windows Media Center Could Allow Remote Code Execution - Windows 8 Gold - Windows Media Center - KB3087918 (Japanese)
Severity: Important
Fixlet ID: 1510013
Fixlet Link: http://technet.microsoft.com/library/security/MS15-100

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-100: Vulnerability in Windows Media Center Could Allow Remote Code Execution - Windows 7 SP1 - Windows Media Center - KB3087918 (Japanese)
Severity: Important
Fixlet ID: 1510015
Fixlet Link: http://technet.microsoft.com/library/security/MS15-100

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB3074550 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510101
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 4.6 - KB3074231 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510103
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 8.1 Gold - .NET Framework 4.5.1/4.5.2  - KB3074548 (Japanese)
Severity: Important
Fixlet ID: 1510105
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4 - KB3074547 (Japanese)
Severity: Important
Fixlet ID: 1510107
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6 - KB3074554 (Japanese)
Severity: Important
Fixlet ID: 1510109
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 2.0 SP2 - KB3074541 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510111
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 - .NET Framework 3.5.1 - KB3074543 (Japanese)
Severity: Important
Fixlet ID: 1510113
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2  - KB3074230 (Japanese)
Severity: Important
Fixlet ID: 1510115
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 4.5.1/4.5.2  - KB3074228 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510117
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 - .NET Framework 3.5.1 - KB3074543 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510119
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 8.1 Gold - .NET Framework 4.5.1/4.5.2  - KB3074228 (Japanese)
Severity: Important
Fixlet ID: 1510121
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 4.5/4.5.1/4.5.2  - KB3074229 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510123
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4 - KB3074547 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510125
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 8.1 Gold - .NET Framework 4.6 - KB3074232 (Japanese)
Severity: Important
Fixlet ID: 1510127
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2  - KB3074230 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510129
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 8 Gold - .NET Framework 4.5/4.5.1/4.5.2  - KB3074229 (Japanese)
Severity: Important
Fixlet ID: 1510131
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6 - KB3074554 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510133
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 8 Gold - .NET Framework 4.6 - KB3074231 (Japanese)
Severity: Important
Fixlet ID: 1510135
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 4.6 - KB3074232 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510137
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 8.1 Gold - .NET Framework 4.6 - KB3074553 (Japanese)
Severity: Important
Fixlet ID: 1510139
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 8 Gold - .NET Framework 4.6 - KB3074552 (Japanese)
Severity: Important
Fixlet ID: 1510141
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 3.5 - KB3074545 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510143
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 4.5.1/4.5.2  - KB3074548 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510145
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6 - KB3074233 (Japanese)
Severity: Important
Fixlet ID: 1510147
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.5/4.5.1/4.5.2 - KB3074550 (Japanese)
Severity: Important
Fixlet ID: 1510149
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 2.0 SP2 - KB3074541 (Japanese)
Severity: Important
Fixlet ID: 1510151
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 8.1 Gold - .NET Framework 3.5 - KB3074545 (Japanese)
Severity: Important
Fixlet ID: 1510153
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold / Windows 8.1 Gold - .NET Framework 4.6 - KB3074553 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510157
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 8 Gold - .NET Framework 3.5 - KB3074544 (Japanese)
Severity: Important
Fixlet ID: 1510159
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 / Windows 7 SP1 / Windows Server 2008 SP2 / Windows Vista SP2 - .NET Framework 4.6 - KB3074233 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510161
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 3.5 - KB3074544 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510163
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 4.6 - KB3074552 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510165
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows Server 2012 Gold / Windows 8 Gold - .NET Framework 4.5/4.5.1/4.5.2  - KB3074549 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510167
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-101: Vulnerabilities in .NET Framework Could Allow Elevation of Privilege - Windows 8 Gold - .NET Framework 4.5/4.5.1/4.5.2  - KB3074549 (Japanese)
Severity: Important
Fixlet ID: 1510169
Fixlet Link: http://technet.microsoft.com/library/security/MS15-101

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows 8 Gold - KB3082089 (Japanese)
Severity: Important
Fixlet ID: 1510201
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows Server 2012 Gold - KB3084135 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510203
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows 8.1 Gold - KB3084135 (Japanese)
Severity: Important
Fixlet ID: 1510205
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows Vista SP2 - KB3084135 (Japanese)
Severity: Important
Fixlet ID: 1510207
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB3084135 (Japanese)
Severity: Important
Fixlet ID: 1510209
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows Vista SP2 - KB3084135 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510211
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows 8 Gold - KB3082089 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510213
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows 8 Gold - KB3084135 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510215
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows Server 2008 SP2 - KB3084135 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510217
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows 8.1 Gold - KB3082089 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510219
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows 8.1 Gold - KB3084135 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510221
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows 8 Gold - KB3084135 (Japanese)
Severity: Important
Fixlet ID: 1510223
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3084135 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510225
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows Server 2012 Gold - KB3082089 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510227
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows 7 SP1 - KB3084135 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510229
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB3082089 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510231
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows 8.1 Gold - KB3082089 (Japanese)
Severity: Important
Fixlet ID: 1510233
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows Server 2012 R2 Gold - KB3084135 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510235
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege - Windows 7 SP1 - KB3084135 (Japanese)
Severity: Important
Fixlet ID: 1510237
Fixlet Link: http://technet.microsoft.com/library/security/MS15-102

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-103: Vulnerabilities in Microsoft Exchange Server Could Allow Information Disclosure - Exchange Server 2013 Cumulative Update 9 - KB3087126 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510303
Fixlet Link: http://technet.microsoft.com/library/security/MS15-103

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Exchange Server. The most severe of the vulnerabilities could allow information disclosure if Outlook Web Access (OWA) fails to properly handle web requests, and sanitize user input and email content. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-103: Vulnerabilities in Microsoft Exchange Server Could Allow Information Disclosure - Exchange Server 2013 Cumulative Update 8 - KB3087126 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510305
Fixlet Link: http://technet.microsoft.com/library/security/MS15-103

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Exchange Server. The most severe of the vulnerabilities could allow information disclosure if Outlook Web Access (OWA) fails to properly handle web requests, and sanitize user input and email content. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-103: Vulnerabilities in Microsoft Exchange Server Could Allow Information Disclosure - Exchange Server 2013 SP1 - KB3087126 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510307
Fixlet Link: http://technet.microsoft.com/library/security/MS15-103

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Exchange Server. The most severe of the vulnerabilities could allow information disclosure if Outlook Web Access (OWA) fails to properly handle web requests, and sanitize user input and email content. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-104: Vulnerabilities in Skype for Business Server and Lync Server Could Allow Elevation of Privilege - Skype for Business Server 2015 - KB3061064 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510403
Fixlet Link: http://technet.microsoft.com/library/security/MS15-104

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Skype for Business Server and Microsoft Lync Server. The most severe of the vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL. An attacker would have to convince users to click a link in an instant messenger or email message that directs them to an affected website by way of a specially crafted URL. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-104: Vulnerabilities in Skype for Business Server and Lync Server Could Allow Elevation of Privilege - Lync Server 2013 - OcsCore - KB3080353 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510405
Fixlet Link: http://technet.microsoft.com/library/security/MS15-104

Fixlet Description: Microsoft has released a security update that resolves three privately reported vulnerabilities in Microsoft Lync Server. The most severe of these vulnerabilities could allow denial of service if an attacker sends a specially crafted request to a Lync server. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-104: Vulnerabilities in Skype for Business Server and Lync Server Could Allow Elevation of Privilege - Lync Server 2013 - WebComponents - KB3080353 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510407
Fixlet Link: http://technet.microsoft.com/library/security/MS15-104

Fixlet Description: Microsoft has released a security update that resolves three privately reported vulnerabilities in Microsoft Lync Server. The most severe of these vulnerabilities could allow denial of service if an attacker sends a specially crafted request to a Lync server. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-105: Vulnerability in Windows Hyper-V Could Allow Security Feature Bypass - Windows Server 2012 R2 Gold - KB3087088 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510501
Fixlet Link: http://technet.microsoft.com/library/security/MS15-105

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker runs a specially crafted application that could cause Windows Hyper-V to incorrectly apply access control list (ACL) configuration settings. Customers who have not enabled the Hyper-V role are not affected. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-105: Vulnerability in Windows Hyper-V Could Allow Security Feature Bypass - Windows 8.1 Gold - KB3087088 (x64) (Japanese)
Severity: Important
Fixlet ID: 1510503
Fixlet Link: http://technet.microsoft.com/library/security/MS15-105

Fixlet Description: Microsoft has released a security update that resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker runs a specially crafted application that could cause Windows Hyper-V to incorrectly apply access control list (ACL) configuration settings. Customers who have not enabled the Hyper-V role are not affected. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3081448: Cumulative Update for Windows 10 (KB3081448) - Windows 10 (Japanese)
Severity: Unspecified
Fixlet ID: 308144801
Fixlet Link: http://support.microsoft.com/kb/3081448

Fixlet Description: Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3081448: Cumulative Update for Windows 10 (KB3081448) - Windows 10 (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308144803
Fixlet Link: http://support.microsoft.com/kb/3081448

Fixlet Description: Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3081449: OOBE Update for Windows 10 (KB3081449) - Windows 10 (Japanese)
Severity: Unspecified
Fixlet ID: 308144901
Fixlet Link: http://support.microsoft.com/kb/3081449

Fixlet Description: Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3081449: OOBE Update for Windows 10 (KB3081449) - Windows 10 (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308144903
Fixlet Link: http://support.microsoft.com/kb/3081449

Fixlet Description: Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3081452: Compatibility update for upgrading to Windows 10 (KB3081452) - Windows 10 (Japanese)
Severity: Unspecified
Fixlet ID: 308145201
Fixlet Link: http://support.microsoft.com/kb/3081452

Fixlet Description: Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3081452: Compatibility update for upgrading to Windows 10 (KB3081452) - Windows 10 (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308145203
Fixlet Link: http://support.microsoft.com/kb/3081452

Fixlet Description: Install this update to resolve issues in Windows. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article for more information. After you install this item, you may have to restart your computer. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-094, MS15-095, MS15-097, MS15-098, MS15-101, MS15-102, MS15-105: Cumulative Update for Windows 10 (KB3081455) - Windows 10 (Japanese)
Severity: Critical
Fixlet ID: 308145501
Fixlet Link: http://support.microsoft.com/kb/3081455

Fixlet Description: This update for Windows 10 includes functionality improvements and resolves the vulnerabilities in Windows that are described in the following Microsoft security bulletins:  Microsoft Security Bulletin MS15-094 Microsoft Security Bulletin MS15-095 Microsoft Security Bulletin MS15-097 Microsoft Security Bulletin MS15-098 Microsoft Security Bulletin MS15-101 Microsoft Security Bulletin MS15-102 Microsoft Security Bulletin MS15-105 Windows 10 updates are cumulative. Therefore, this package contains all previously released fixes.After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-094, MS15-095, MS15-097, MS15-098, MS15-101, MS15-102, MS15-105: Cumulative Update for Windows 10 for x64-based Systems (KB3081455) - Windows 10 (x64) (Japanese)
Severity: Critical
Fixlet ID: 308145503
Fixlet Link: http://support.microsoft.com/kb/3081455

Fixlet Description: This update for Windows 10 includes functionality improvements and resolves the vulnerabilities in Windows that are described in the following Microsoft security bulletins:  Microsoft Security Bulletin MS15-094 Microsoft Security Bulletin MS15-095 Microsoft Security Bulletin MS15-097 Microsoft Security Bulletin MS15-098 Microsoft Security Bulletin MS15-101 Microsoft Security Bulletin MS15-102 Microsoft Security Bulletin MS15-105 Windows 10 updates are cumulative. Therefore, this package contains all previously released fixes.After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3083992: Security advisory: Update to Improve AppLocker Publisher Rule Enforcement - Windows Server 2012 R2 Gold (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308399201
Fixlet Link: http://support.microsoft.com/kb/3083992

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3083992: Security advisory: Update to Improve AppLocker Publisher Rule Enforcement - Windows 8.1 Gold (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308399203
Fixlet Link: http://support.microsoft.com/kb/3083992

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3083992: Security advisory: Update to Improve AppLocker Publisher Rule Enforcement - Windows 8.1 Gold (Japanese)
Severity: Unspecified
Fixlet ID: 308399205
Fixlet Link: http://support.microsoft.com/kb/3083992

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3083992: Security advisory: Update to Improve AppLocker Publisher Rule Enforcement - Windows Server 2012 Gold (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308399207
Fixlet Link: http://support.microsoft.com/kb/3083992

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3083992: Security advisory: Update to Improve AppLocker Publisher Rule Enforcement - Windows 8 Gold (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308399209
Fixlet Link: http://support.microsoft.com/kb/3083992

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3083992: Security advisory: Update to Improve AppLocker Publisher Rule Enforcement - Windows Server 2008 R2 SP1 (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308399211
Fixlet Link: http://support.microsoft.com/kb/3083992

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3083992: Security advisory: Update to Improve AppLocker Publisher Rule Enforcement - Windows 7 SP1 (Japanese)
Severity: Unspecified
Fixlet ID: 308399213
Fixlet Link: http://support.microsoft.com/kb/3083992

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3083992: Security advisory: Update to Improve AppLocker Publisher Rule Enforcement - Windows 8 Gold (Japanese)
Severity: Unspecified
Fixlet ID: 308399215
Fixlet Link: http://support.microsoft.com/kb/3083992

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3083992: Security advisory: Update to Improve AppLocker Publisher Rule Enforcement - Windows 7 SP1 (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308399217
Fixlet Link: http://support.microsoft.com/kb/3083992

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3086255 (Japanese)
Severity: Unspecified
Fixlet ID: 308625501
Fixlet Link: http://support.microsoft.com/kb/3086255

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the Knowledge Base Article for more information.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8.1 Gold - KB3086255 (Japanese)
Severity: Unspecified
Fixlet ID: 308625503
Fixlet Link: http://support.microsoft.com/kb/3086255

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the Knowledge Base Article for more information.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2008 R2 SP1 - KB3086255 (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308625505
Fixlet Link: http://support.microsoft.com/kb/3086255

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the Knowledge Base Article for more information.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8 Gold - KB3086255 (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308625507
Fixlet Link: http://support.microsoft.com/kb/3086255

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the Knowledge Base Article for more information.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2012 R2 Gold - KB3086255 (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308625509
Fixlet Link: http://support.microsoft.com/kb/3086255

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the Knowledge Base Article for more information.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8 Gold - KB3086255 (Japanese)
Severity: Unspecified
Fixlet ID: 308625511
Fixlet Link: http://support.microsoft.com/kb/3086255

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the Knowledge Base Article for more information.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2008 SP2 - KB3086255 (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308625513
Fixlet Link: http://support.microsoft.com/kb/3086255

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the Knowledge Base Article for more information.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 7 SP1 - KB3086255 (Japanese)
Severity: Unspecified
Fixlet ID: 308625515
Fixlet Link: http://support.microsoft.com/kb/3086255

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the Knowledge Base Article for more information.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Vista SP2 - KB3086255 (Japanese)
Severity: Unspecified
Fixlet ID: 308625517
Fixlet Link: http://support.microsoft.com/kb/3086255

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the Knowledge Base Article for more information.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Server 2012 Gold - KB3086255 (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308625519
Fixlet Link: http://support.microsoft.com/kb/3086255

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the Knowledge Base Article for more information.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 7 SP1 - KB3086255 (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308625521
Fixlet Link: http://support.microsoft.com/kb/3086255

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the Knowledge Base Article for more information.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows 8.1 Gold - KB3086255 (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308625523
Fixlet Link: http://support.microsoft.com/kb/3086255

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the Knowledge Base Article for more information.

***************************************************************
Title: MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution - Windows Vista SP2 - KB3086255 (x64) (Japanese)
Severity: Unspecified
Fixlet ID: 308625525
Fixlet Link: http://support.microsoft.com/kb/3086255

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability. 

Important Note: There are known issues associated with the installation of this update. See the Known Issues section of the Knowledge Base Article for more information.



More information about the BigFix-Announcements-Japan mailing list