[BigFix-Announcements] BES Auto Notification: New Fixlets Published in Fixlet Site: 'Patches for Windows (English)'

autonotify at us.ibm.com autonotify at us.ibm.com
Wed Oct 14 02:03:48 PDT 2015


Fixlet Site - 'Patches for Windows (English)'
Current Version: 2343	Published: Wed, 14 Oct 2015 07:49:29  GMT

New Fixlets:
============

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3093983 (x64)
Severity: Critical
Fixlet ID: 1510601
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Server 2012 Gold - IE 10 - KB3093983 (x64)
Severity: Moderate
Fixlet ID: 1510603
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 10 - KB3093983 (x64)
Severity: Moderate
Fixlet ID: 1510605
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3093983
Severity: Moderate
Fixlet ID: 1510607
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 9 - KB3093983 (x64)
Severity: Moderate
Fixlet ID: 1510609
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3093983 (x64)
Severity: Critical
Fixlet ID: 1510611
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3093983 (x64)
Severity: Critical
Fixlet ID: 1510613
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 7 - KB3093983
Severity: Critical
Fixlet ID: 1510615
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3093983
Severity: Critical
Fixlet ID: 1510617
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3093983 (x64)
Severity: Critical
Fixlet ID: 1510619
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3093983
Severity: Critical
Fixlet ID: 1510621
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 11 - KB3093983 (x64)
Severity: Moderate
Fixlet ID: 1510623
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3093983 (x64)
Severity: Critical
Fixlet ID: 1510625
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3093983 (x64)
Severity: Moderate
Fixlet ID: 1510627
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3093983
Severity: Critical
Fixlet ID: 1510629
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows 8 Gold - IE 10 - KB3093983
Severity: Critical
Fixlet ID: 1510631
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 8 - KB3093983 (x64)
Severity: Critical
Fixlet ID: 1510633
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3093983
Severity: Critical
Fixlet ID: 1510635
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows 8.1 Gold - IE 11 - KB3093983
Severity: Critical
Fixlet ID: 1510637
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 10 - KB3093983
Severity: Critical
Fixlet ID: 1510639
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 8 - KB3093983 (x64)
Severity: Moderate
Fixlet ID: 1510641
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 8 - KB3093983 (x64)
Severity: Critical
Fixlet ID: 1510643
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3093983
Severity: Moderate
Fixlet ID: 1510645
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 9 - KB3093983
Severity: Moderate
Fixlet ID: 1510647
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Server 2012 R2 Gold - IE 11 - KB3093983 (x64)
Severity: Moderate
Fixlet ID: 1510649
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 11 - KB3093983 (x64)
Severity: Critical
Fixlet ID: 1510651
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows 7 SP1 - IE 9 - KB3093983 (x64)
Severity: Critical
Fixlet ID: 1510653
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Vista SP2 - IE 9 - KB3093983
Severity: Critical
Fixlet ID: 1510655
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Server 2008 R2 SP1 - IE 8 - KB3093983 (x64)
Severity: Moderate
Fixlet ID: 1510657
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-106: Cumulative Security Update for Internet Explorer - Windows Server 2008 SP2 - IE 7 - KB3093983 (x64)
Severity: Moderate
Fixlet ID: 1510659
Fixlet Link: http://technet.microsoft.com/library/security/MS15-106

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-108: Security Update for JScript and VBScript to Address Remote Code Execution - Windows Server 2008 SP2 - JScript 5.7 / VBScript 5.7 - KB3094996
Severity: Critical
Fixlet ID: 1510801
Fixlet Link: http://technet.microsoft.com/library/security/MS15-108

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in the VBScript and JScript scripting engines in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if an attacker hosts a specially crafted website that is designed to exploit the vulnerabilities through Internet Explorer (or leverages a compromised website or a website that accepts or hosts user-provided content or advertisements) and then convinces a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that uses the IE rendering engine to direct the user to the specially crafted website. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-108: Security Update for JScript and VBScript to Address Remote Code Execution - Windows Vista SP2 - JScript 5.7 / VBScript 5.7 - KB3094996 (x64)
Severity: Critical
Fixlet ID: 1510803
Fixlet Link: http://technet.microsoft.com/library/security/MS15-108

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in the VBScript and JScript scripting engines in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if an attacker hosts a specially crafted website that is designed to exploit the vulnerabilities through Internet Explorer (or leverages a compromised website or a website that accepts or hosts user-provided content or advertisements) and then convinces a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that uses the IE rendering engine to direct the user to the specially crafted website. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-108: Security Update for JScript and VBScript to Address Remote Code Execution - Windows Vista SP2 - JScript 5.7 / VBScript 5.7 - KB3094996
Severity: Critical
Fixlet ID: 1510805
Fixlet Link: http://technet.microsoft.com/library/security/MS15-108

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in the VBScript and JScript scripting engines in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if an attacker hosts a specially crafted website that is designed to exploit the vulnerabilities through Internet Explorer (or leverages a compromised website or a website that accepts or hosts user-provided content or advertisements) and then convinces a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that uses the IE rendering engine to direct the user to the specially crafted website. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-108: Security Update for JScript and VBScript to Address Remote Code Execution - Windows Server 2008 R2 SP1 - JScript 5.8 / VBScript 5.8 - KB3094995 (x64)
Severity: Critical
Fixlet ID: 1510807
Fixlet Link: http://technet.microsoft.com/library/security/MS15-108

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in the VBScript and JScript scripting engines in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if an attacker hosts a specially crafted website that is designed to exploit the vulnerabilities through Internet Explorer (or leverages a compromised website or a website that accepts or hosts user-provided content or advertisements) and then convinces a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that uses the IE rendering engine to direct the user to the specially crafted website. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-108: Security Update for JScript and VBScript to Address Remote Code Execution - Windows Server 2008 SP2 - JScript 5.7 / VBScript 5.7 - KB3094996 (x64)
Severity: Critical
Fixlet ID: 1510809
Fixlet Link: http://technet.microsoft.com/library/security/MS15-108

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in the VBScript and JScript scripting engines in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if an attacker hosts a specially crafted website that is designed to exploit the vulnerabilities through Internet Explorer (or leverages a compromised website or a website that accepts or hosts user-provided content or advertisements) and then convinces a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that uses the IE rendering engine to direct the user to the specially crafted website. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows Server 2008 SP2 - KB3080446 (x64)
Severity: Critical
Fixlet ID: 1510901
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows 8 Gold - KB3080446 (x64)
Severity: Critical
Fixlet ID: 1510903
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows 8 Gold - KB3080446
Severity: Critical
Fixlet ID: 1510905
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows 7 SP1 - KB3093513 (x64)
Severity: Critical
Fixlet ID: 1510907
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows 7 SP1 - KB3093513
Severity: Critical
Fixlet ID: 1510909
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows Vista SP2 - KB3093513
Severity: Critical
Fixlet ID: 1510911
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows Server 2008 SP2 - KB3080446
Severity: Critical
Fixlet ID: 1510913
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows Server 2008 R2 SP1 - KB3080446 (x64)
Severity: Critical
Fixlet ID: 1510915
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows 8.1 Gold - KB3080446
Severity: Critical
Fixlet ID: 1510917
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows Server 2012 R2 Gold - KB3080446 (x64)
Severity: Critical
Fixlet ID: 1510919
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows 8.1 Gold - KB3080446 (x64)
Severity: Critical
Fixlet ID: 1510921
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows Vista SP2 - KB3080446 (x64)
Severity: Critical
Fixlet ID: 1510923
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows Vista SP2 - KB3093513 (x64)
Severity: Critical
Fixlet ID: 1510925
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows Server 2012 Gold - KB3080446 (x64)
Severity: Critical
Fixlet ID: 1510927
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows 7 SP1 - KB3080446 (x64)
Severity: Critical
Fixlet ID: 1510929
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows 7 SP1 - KB3080446
Severity: Critical
Fixlet ID: 1510931
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-109: Security Update for Windows Shell to Address Remote Code Execution - Windows Vista SP2 - KB3080446
Severity: Critical
Fixlet ID: 1510933
Fixlet Link: http://technet.microsoft.com/library/security/MS15-109

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow remote code execution if a user opens a specially crafted toolbar object in Windows or an attacker convinces a user to view specially crafted content online. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Excel Services on SharePoint Server 2010 SP2 - KB3085596 (x64)
Severity: Important
Fixlet ID: 1511001
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Excel Services on SharePoint Server 2007 SP3 - KB3054994 (x64)
Severity: Important
Fixlet ID: 1511003
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Excel Services on SharePoint Server 2007 SP3 - KB3054994
Severity: Important
Fixlet ID: 1511005
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Excel 2016 Gold - KB2920693 (x64)
Severity: Important
Fixlet ID: 1511007
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - SharePoint Server 2007 SP3 - KB2596670
Severity: Important
Fixlet ID: 1511009
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Excel 2013 SP1 - KB3085583 (x64)
Severity: Important
Fixlet ID: 1511011
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Office Web Apps Server 2013 SP1 - KB3085571 (x64)
Severity: Important
Fixlet ID: 1511013
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - SharePoint Foundation 2013 SP1 - KB3085582 (x64)
Severity: Important
Fixlet ID: 1511015
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Excel 2016 Gold - KB2920693
Severity: Important
Fixlet ID: 1511017
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Visio 2007 SP3 - KB3085542
Severity: Important
Fixlet ID: 1511019
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Visio 2010 SP2 - KB3085514
Severity: Important
Fixlet ID: 1511021
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Excel 2010 SP2 - KB3085609
Severity: Important
Fixlet ID: 1511023
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Visio 2010 SP2 - KB3085514 (x64)
Severity: Important
Fixlet ID: 1511025
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Excel 2013 SP1 - KB3085583
Severity: Important
Fixlet ID: 1511027
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Office Compatibility Pack SP3 - KB3085618
Severity: Important
Fixlet ID: 1511029
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Excel Services on SharePoint Server 2013 SP1 - KB3085568 (x64)
Severity: Important
Fixlet ID: 1511031
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Office Web Apps 2010 SP2 - KB3085520 (x64)
Severity: Important
Fixlet ID: 1511033
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Excel Viewer - KB3085619
Severity: Important
Fixlet ID: 1511035
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - SharePoint Server 2007 SP3 - KB2596670 (x64)
Severity: Important
Fixlet ID: 1511037
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Excel Web App 2010 SP2 - KB3085595 (x64)
Severity: Important
Fixlet ID: 1511039
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - SharePoint Server 2013 SP1 - KB3085567 (x64)
Severity: Important
Fixlet ID: 1511041
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Excel 2007 SP3 - KB3085615
Severity: Important
Fixlet ID: 1511043
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - SharePoint Server 2010 SP2 - KB2553405 (x64)
Severity: Important
Fixlet ID: 1511045
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-110: Security Updates for Microsoft Office to Address Remote Code Execution - Excel 2010 SP2 - KB3085609 (x64)
Severity: Important
Fixlet ID: 1511047
Fixlet Link: http://technet.microsoft.com/library/security/MS15-110

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows Server 2008 SP2 - KB3088195
Severity: Important
Fixlet ID: 1511101
Fixlet Link: http://technet.microsoft.com/library/security/MS15-111

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows Server 2012 Gold - KB3088195 (x64)
Severity: Important
Fixlet ID: 1511103
Fixlet Link: http://technet.microsoft.com/library/security/MS15-111

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows 8 Gold - KB3088195 (x64)
Severity: Important
Fixlet ID: 1511105
Fixlet Link: http://technet.microsoft.com/library/security/MS15-111

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows 7 SP1 - KB3088195 (x64)
Severity: Important
Fixlet ID: 1511107
Fixlet Link: http://technet.microsoft.com/library/security/MS15-111

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows 8 Gold - KB3088195
Severity: Important
Fixlet ID: 1511109
Fixlet Link: http://technet.microsoft.com/library/security/MS15-111

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows Server 2008 SP2 - KB3088195 (x64)
Severity: Important
Fixlet ID: 1511111
Fixlet Link: http://technet.microsoft.com/library/security/MS15-111

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows Vista SP2 - KB3088195
Severity: Important
Fixlet ID: 1511113
Fixlet Link: http://technet.microsoft.com/library/security/MS15-111

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows 8.1 Gold - KB3088195 (x64)
Severity: Important
Fixlet ID: 1511115
Fixlet Link: http://technet.microsoft.com/library/security/MS15-111

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows 7 SP1 - KB3088195
Severity: Important
Fixlet ID: 1511117
Fixlet Link: http://technet.microsoft.com/library/security/MS15-111

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows Server 2012 R2 Gold - KB3088195 (x64)
Severity: Important
Fixlet ID: 1511119
Fixlet Link: http://technet.microsoft.com/library/security/MS15-111

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows 8.1 Gold - KB3088195
Severity: Important
Fixlet ID: 1511121
Fixlet Link: http://technet.microsoft.com/library/security/MS15-111

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows Vista SP2 - KB3088195 (x64)
Severity: Important
Fixlet ID: 1511123
Fixlet Link: http://technet.microsoft.com/library/security/MS15-111

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege - Windows Server 2008 R2 SP1 - KB3088195 (x64)
Severity: Important
Fixlet ID: 1511125
Fixlet Link: http://technet.microsoft.com/library/security/MS15-111

Fixlet Description: Microsoft has released a security update that resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application. After downloading and installing this update, affected computers will no longer be susceptible to these vulnerabilities.

***************************************************************
Title: 2960358: Update for Disabling RC4 in .NET TLS - .NET Framework 4.6 - Enable Workaround
Severity: Unspecified
Fixlet ID: 296035801
Fixlet Link: http://support.microsoft.com/kb/2960358

Fixlet Description: On May 13, 2014, Microsoft announced the availability of an update for Microsoft .NET Framework that disables RC4 in Transport Layer Security (TLS) through the modification of the system registry. Use of RC4 in TLS could allow an attacker to perform man-in-the-middle attacks and recover plaintext from encrypted sessions. As of October 13, 2015, Microsoft is broadening the affected software list to include Windows 10 systems that are running .NET Framework 3.5 applications and systems with .NET Framework 4.6 installed that are running .NET Framework 4.5/4.5.1/4.5.2 applications.

***************************************************************
Title: 2960358: Update for Disabling RC4 in .NET TLS - .NET Framework 3.5 - Windows 10 - Enable Workaround
Severity: Unspecified
Fixlet ID: 296035803
Fixlet Link: http://support.microsoft.com/kb/2960358

Fixlet Description: On May 13, 2014, Microsoft announced the availability of an update for Microsoft .NET Framework that disables RC4 in Transport Layer Security (TLS) through the modification of the system registry. Use of RC4 in TLS could allow an attacker to perform man-in-the-middle attacks and recover plaintext from encrypted sessions. As of October 13, 2015, Microsoft is broadening the affected software list to include Windows 10 systems that are running .NET Framework 3.5 applications and systems with .NET Framework 4.6 installed that are running .NET Framework 4.5/4.5.1/4.5.2 applications.

***************************************************************
Title: 2960358: Update for Disabling RC4 in .NET TLS - .NET Framework 4.6 - Disable Workaround
Severity: Unspecified
Fixlet ID: 296035805
Fixlet Link: http://support.microsoft.com/kb/2960358

Fixlet Description: On May 13, 2014, Microsoft announced the availability of an update for Microsoft .NET Framework that disables RC4 in Transport Layer Security (TLS) through the modification of the system registry. Use of RC4 in TLS could allow an attacker to perform man-in-the-middle attacks and recover plaintext from encrypted sessions. As of October 13, 2015, Microsoft is broadening the affected software list to include Windows 10 systems that are running .NET Framework 3.5 applications and systems with .NET Framework 4.6 installed that are running .NET Framework 4.5/4.5.1/4.5.2 applications.

***************************************************************
Title: 2960358: Update for Disabling RC4 in .NET TLS - .NET Framework 3.5 - Windows 10 - Disable Workaround
Severity: Unspecified
Fixlet ID: 296035807
Fixlet Link: http://support.microsoft.com/kb/2960358

Fixlet Description: On May 13, 2014, Microsoft announced the availability of an update for Microsoft .NET Framework that disables RC4 in Transport Layer Security (TLS) through the modification of the system registry. Use of RC4 in TLS could allow an attacker to perform man-in-the-middle attacks and recover plaintext from encrypted sessions. As of October 13, 2015, Microsoft is broadening the affected software list to include Windows 10 systems that are running .NET Framework 3.5 applications and systems with .NET Framework 4.6 installed that are running .NET Framework 4.5/4.5.1/4.5.2 applications.

***************************************************************
Title: MS15-106, MS15-107, MS15-109, MS15-111, 3097966: Cumulative Update for Windows 10 - Windows 10 - KB3097617 (x64)
Severity: Critical
Fixlet ID: 309761701
Fixlet Link: http://support.microsoft.com/kb/3097617

Fixlet Description: This update for Windows 10 includes functionality improvements and resolves the vulnerabilities in Windows that are described in the following Microsoft security bulletins and advisory:  KB3096447 MS15-111: Security Update for Windows Kernel to address elevation of privilege: October 13, 2015 KB3096443 MS15-109: Security update for Windows Shell to address remote code execution: October 13, 2015 KB3096448 MS15-107: Cumulative security update for Microsoft Edge: October 13, 2015 KB3096441 MS15-106: Cumulative security update for Internet Explorer: October 13, 2015 KB3097966 Microsoft security advisory: Inadvertently Disclosed Digital Certificates Could Allow Spoofing: October 13, 2015 Windows 10 updates are cumulative. Therefore, this package contains all previously-released fixes.After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: MS15-106, MS15-107, MS15-109, MS15-111, 3097966: Cumulative Update for Windows 10 - Windows 10 - KB3097617
Severity: Critical
Fixlet ID: 309761703
Fixlet Link: http://support.microsoft.com/kb/3097617

Fixlet Description: This update for Windows 10 includes functionality improvements and resolves the vulnerabilities in Windows that are described in the following Microsoft security bulletins and advisory:  KB3096447 MS15-111: Security Update for Windows Kernel to address elevation of privilege: October 13, 2015 KB3096443 MS15-109: Security update for Windows Shell to address remote code execution: October 13, 2015 KB3096448 MS15-107: Cumulative security update for Microsoft Edge: October 13, 2015 KB3096441 MS15-106: Cumulative security update for Internet Explorer: October 13, 2015 KB3097966 Microsoft security advisory: Inadvertently Disclosed Digital Certificates Could Allow Spoofing: October 13, 2015 Windows 10 updates are cumulative. Therefore, this package contains all previously-released fixes.After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3097966: Inadvertently Disclosed Digital Certificates Could Allow Spoofing - Windows Server 2012 Gold - KB3097966 (x64)
Severity: Unspecified
Fixlet ID: 309796603
Fixlet Link: https://technet.microsoft.com/library/security/3097966

Fixlet Description: On September 24, 2015, Microsoft published this advisory to notify customers of four inadvertently disclosed digital certificates that could be used to spoof content and to provide an update that to the Certificate Trust List (CTL) to remove user-mode trust for the certificates. As reported, the disclosed end-entity certificates cannot be used to issue other certificates or impersonate other domains, but could be used to sign code. Furthermore, the respective issuing certificate authorities have revoked the four certificates. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3097966: Inadvertently Disclosed Digital Certificates Could Allow Spoofing - Windows 8 Gold - KB3097966 (x64)
Severity: Unspecified
Fixlet ID: 309796605
Fixlet Link: https://technet.microsoft.com/library/security/3097966

Fixlet Description: On September 24, 2015, Microsoft published this advisory to notify customers of four inadvertently disclosed digital certificates that could be used to spoof content and to provide an update that to the Certificate Trust List (CTL) to remove user-mode trust for the certificates. As reported, the disclosed end-entity certificates cannot be used to issue other certificates or impersonate other domains, but could be used to sign code. Furthermore, the respective issuing certificate authorities have revoked the four certificates. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3097966: Inadvertently Disclosed Digital Certificates Could Allow Spoofing - Windows 8.1 Gold - KB3097966
Severity: Unspecified
Fixlet ID: 309796607
Fixlet Link: https://technet.microsoft.com/library/security/3097966

Fixlet Description: On September 24, 2015, Microsoft published this advisory to notify customers of four inadvertently disclosed digital certificates that could be used to spoof content and to provide an update that to the Certificate Trust List (CTL) to remove user-mode trust for the certificates. As reported, the disclosed end-entity certificates cannot be used to issue other certificates or impersonate other domains, but could be used to sign code. Furthermore, the respective issuing certificate authorities have revoked the four certificates. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3097966: Inadvertently Disclosed Digital Certificates Could Allow Spoofing - Windows Server 2008 SP2 - KB3097966
Severity: Unspecified
Fixlet ID: 309796609
Fixlet Link: https://technet.microsoft.com/library/security/3097966

Fixlet Description: On September 24, 2015, Microsoft published this advisory to notify customers of four inadvertently disclosed digital certificates that could be used to spoof content and to provide an update that to the Certificate Trust List (CTL) to remove user-mode trust for the certificates. As reported, the disclosed end-entity certificates cannot be used to issue other certificates or impersonate other domains, but could be used to sign code. Furthermore, the respective issuing certificate authorities have revoked the four certificates. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3097966: Inadvertently Disclosed Digital Certificates Could Allow Spoofing - Windows Server 2012 R2 Gold - KB3097966 (x64)
Severity: Unspecified
Fixlet ID: 309796611
Fixlet Link: https://technet.microsoft.com/library/security/3097966

Fixlet Description: On September 24, 2015, Microsoft published this advisory to notify customers of four inadvertently disclosed digital certificates that could be used to spoof content and to provide an update that to the Certificate Trust List (CTL) to remove user-mode trust for the certificates. As reported, the disclosed end-entity certificates cannot be used to issue other certificates or impersonate other domains, but could be used to sign code. Furthermore, the respective issuing certificate authorities have revoked the four certificates. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3097966: Inadvertently Disclosed Digital Certificates Could Allow Spoofing - Windows Vista SP2 - KB3097966 (x64)
Severity: Unspecified
Fixlet ID: 309796613
Fixlet Link: https://technet.microsoft.com/library/security/3097966

Fixlet Description: On September 24, 2015, Microsoft published this advisory to notify customers of four inadvertently disclosed digital certificates that could be used to spoof content and to provide an update that to the Certificate Trust List (CTL) to remove user-mode trust for the certificates. As reported, the disclosed end-entity certificates cannot be used to issue other certificates or impersonate other domains, but could be used to sign code. Furthermore, the respective issuing certificate authorities have revoked the four certificates. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3097966: Inadvertently Disclosed Digital Certificates Could Allow Spoofing - Windows 7 SP1 - KB3097966 (x64)
Severity: Unspecified
Fixlet ID: 309796615
Fixlet Link: https://technet.microsoft.com/library/security/3097966

Fixlet Description: On September 24, 2015, Microsoft published this advisory to notify customers of four inadvertently disclosed digital certificates that could be used to spoof content and to provide an update that to the Certificate Trust List (CTL) to remove user-mode trust for the certificates. As reported, the disclosed end-entity certificates cannot be used to issue other certificates or impersonate other domains, but could be used to sign code. Furthermore, the respective issuing certificate authorities have revoked the four certificates. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3097966: Inadvertently Disclosed Digital Certificates Could Allow Spoofing - Windows Server 2008 SP2 - KB3097966 (x64)
Severity: Unspecified
Fixlet ID: 309796617
Fixlet Link: https://technet.microsoft.com/library/security/3097966

Fixlet Description: On September 24, 2015, Microsoft published this advisory to notify customers of four inadvertently disclosed digital certificates that could be used to spoof content and to provide an update that to the Certificate Trust List (CTL) to remove user-mode trust for the certificates. As reported, the disclosed end-entity certificates cannot be used to issue other certificates or impersonate other domains, but could be used to sign code. Furthermore, the respective issuing certificate authorities have revoked the four certificates. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3097966: Inadvertently Disclosed Digital Certificates Could Allow Spoofing - Windows Vista SP2 - KB3097966
Severity: Unspecified
Fixlet ID: 309796619
Fixlet Link: https://technet.microsoft.com/library/security/3097966

Fixlet Description: On September 24, 2015, Microsoft published this advisory to notify customers of four inadvertently disclosed digital certificates that could be used to spoof content and to provide an update that to the Certificate Trust List (CTL) to remove user-mode trust for the certificates. As reported, the disclosed end-entity certificates cannot be used to issue other certificates or impersonate other domains, but could be used to sign code. Furthermore, the respective issuing certificate authorities have revoked the four certificates. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3097966: Inadvertently Disclosed Digital Certificates Could Allow Spoofing - Windows Server 2008 R2 SP1 - KB3097966 (x64)
Severity: Unspecified
Fixlet ID: 309796621
Fixlet Link: https://technet.microsoft.com/library/security/3097966

Fixlet Description: On September 24, 2015, Microsoft published this advisory to notify customers of four inadvertently disclosed digital certificates that could be used to spoof content and to provide an update that to the Certificate Trust List (CTL) to remove user-mode trust for the certificates. As reported, the disclosed end-entity certificates cannot be used to issue other certificates or impersonate other domains, but could be used to sign code. Furthermore, the respective issuing certificate authorities have revoked the four certificates. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3097966: Inadvertently Disclosed Digital Certificates Could Allow Spoofing - Windows 8.1 Gold - KB3097966 (x64)
Severity: Unspecified
Fixlet ID: 309796623
Fixlet Link: https://technet.microsoft.com/library/security/3097966

Fixlet Description: On September 24, 2015, Microsoft published this advisory to notify customers of four inadvertently disclosed digital certificates that could be used to spoof content and to provide an update that to the Certificate Trust List (CTL) to remove user-mode trust for the certificates. As reported, the disclosed end-entity certificates cannot be used to issue other certificates or impersonate other domains, but could be used to sign code. Furthermore, the respective issuing certificate authorities have revoked the four certificates. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3097966: Inadvertently Disclosed Digital Certificates Could Allow Spoofing - Windows 8 Gold - KB3097966
Severity: Unspecified
Fixlet ID: 309796625
Fixlet Link: https://technet.microsoft.com/library/security/3097966

Fixlet Description: On September 24, 2015, Microsoft published this advisory to notify customers of four inadvertently disclosed digital certificates that could be used to spoof content and to provide an update that to the Certificate Trust List (CTL) to remove user-mode trust for the certificates. As reported, the disclosed end-entity certificates cannot be used to issue other certificates or impersonate other domains, but could be used to sign code. Furthermore, the respective issuing certificate authorities have revoked the four certificates. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3097966: Inadvertently Disclosed Digital Certificates Could Allow Spoofing - Windows 7 SP1 - KB3097966
Severity: Unspecified
Fixlet ID: 309796627
Fixlet Link: https://technet.microsoft.com/library/security/3097966

Fixlet Description: On September 24, 2015, Microsoft published this advisory to notify customers of four inadvertently disclosed digital certificates that could be used to spoof content and to provide an update that to the Certificate Trust List (CTL) to remove user-mode trust for the certificates. As reported, the disclosed end-entity certificates cannot be used to issue other certificates or impersonate other domains, but could be used to sign code. Furthermore, the respective issuing certificate authorities have revoked the four certificates. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3099406: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge - Windows Server 2012 R2 Gold - KB3099406 (x64)
Severity: Unspecified
Fixlet ID: 309940601
Fixlet Link: http://support.microsoft.com/kb/3099406

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3099406: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge - Windows Server 2012 Gold - KB3099406 (x64)
Severity: Unspecified
Fixlet ID: 309940603
Fixlet Link: http://support.microsoft.com/kb/3099406

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3099406: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge - Windows 8.1 Gold - KB3099406 (x64)
Severity: Unspecified
Fixlet ID: 309940607
Fixlet Link: http://support.microsoft.com/kb/3099406

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3099406: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge - Windows 8.1 Gold - KB3099406
Severity: Unspecified
Fixlet ID: 309940609
Fixlet Link: http://support.microsoft.com/kb/3099406

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3099406: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge - Windows 8 Gold - KB3099406
Severity: Unspecified
Fixlet ID: 309940611
Fixlet Link: http://support.microsoft.com/kb/3099406

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3099406: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge - Windows 10 - KB3099406
Severity: Unspecified
Fixlet ID: 309940613
Fixlet Link: http://support.microsoft.com/kb/3099406

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3099406: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge - Windows 8 Gold - KB3099406 (x64)
Severity: Unspecified
Fixlet ID: 309940615
Fixlet Link: http://support.microsoft.com/kb/3099406

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.

***************************************************************
Title: 3099406: Security advisory: Update for vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge - Windows 10 - KB3099406 (x64)
Severity: Unspecified
Fixlet ID: 309940617
Fixlet Link: http://support.microsoft.com/kb/3099406

Fixlet Description: A security issue has been identified in a Microsoft software product that could affect your system. You can help protect your system by installing this update from Microsoft. For a complete listing of the issues that are included in this update, see the associated Microsoft Knowledge Base article. After you install this update, you may have to restart your system. After downloading and installing this update, affected computers will no longer be susceptible to this vulnerability.



More information about the BigFix-Announcements mailing list