Lucene search

K
mskbMicrosoftKB3080790
HistoryAug 11, 2015 - 12:00 a.m.

MS15-081: Vulnerabilities in Microsoft Office could allow remote code execution: August 11, 2015

2015-08-1100:00:00
Microsoft
support.microsoft.com
118

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.941 High

EPSS

Percentile

99.2%

<html><body><p>Resolves vulnerabilities in Office that could allow remote code execution if a user opens a specially crafted Microsoft Office file.</p><h2>Summary</h2><div>This security update resolves a vulnerability in Microsoft Office. This vulnerability could allow remote code execution if a user opens a specially crafted Office file. To learn more about the vulnerability, see <a href=“https://technet.microsoft.com/library/security/ms15-081” target=“_self”>Microsoft Security Bulletin MS15-081</a>.<br /><br /></div><h2>More information about this security update</h2><div>The following articles contain more information about this security update as it relates to individual product versions. The articles may contain known issue information. <ul><li><a href=“https://support.microsoft.com/en-us/help/2596650”>2596650 MS15-081: Description of the security update for the 2007 Microsoft Office Suite: August 11, 2015 </a> <br /><br />Starting on August 12, 2015, users of the 2007 Microsoft Office system who do not have the update installed will no longer be able to access online templates. Instead, when they try to access online templates, a single template thumbnail appears together with text that tells them to update Office to regain access to templates. For more information, see <a href=“http://aka.ms/2007” target=“_self”>http://aka.ms/2007</a>. Be aware that 2007 Microsoft Office system users who do not have this update installed are still vulnerable. This is true even when it seems that they do not have access to online templates.<br /><br />To try to access online templates in the 2007 Microsoft Office system, click the Office button, click <strong>New</strong>, and then either select an online templates category or search for templates.<br /><br />Although users of Office 2010 and Office 2013 who do not have the update installed will not lose access to online templates, those customers are still vulnerable. Therefore, we strongly recommend that they install the updates.</li><li><a href=“https://support.microsoft.com/en-us/help/2687409”>2687409 MS15-081: Description of the security update for the 2007 Microsoft Office Suite: August 11, 2015 </a> </li><li><a href=“https://support.microsoft.com/en-us/help/2837610”>2837610 MS15-081: Description of the security update for the 2007 Microsoft Office Suite: August 11, 2015 </a> </li><li><a href=“https://support.microsoft.com/en-us/help/3054888”>3054888 MS15-081: Description of the security update for the 2007 Microsoft Office Suite: August 11, 2015 </a> <br /><br />Starting on August 12, 2015, users of the 2007 Microsoft Office system who do not have the update installed will no longer be able to access online templates. Instead, when they try to access online templates, a single template thumbnail appears together with text that tells them to update Office to regain access to templates. For more information, see <a href=“http://aka.ms/2007” target=“_self”>http://aka.ms/2007</a>. Be aware that 2007 Microsoft Office system users who do not have this update installed are still vulnerable. This is true even when it seems that they do not have access to online templates.<br /><br />To try to access online templates in the 2007 Microsoft Office system, click the Office button, click <strong>New</strong>, and then either select an online templates category or search for templates.<br /><br />Although users of Office 2010 and Office 2013 who do not have the update installed will not lose access to online templates, those customers are still vulnerable. Therefore, we strongly recommend that they install the updates. </li><li><a href=“https://support.microsoft.com/en-us/help/3054992”>3054992 MS15-081: Description of the security update for Excel 2007: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3055044”>3055044 MS15-081: Description of the security update for Excel 2010: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3054991”>3054991 MS15-081: Description of the security update for Excel 2013: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/2553313”>2553313 MS15-081: Description of the security update for Office 2010: August 11, 2015 </a><br /><br />Starting on August 12, 2015, users of the 2007 Microsoft Office system who do not have the update installed will no longer be able to access online templates. Instead, when they try to access online templates, a single template thumbnail appears together with text that tells them to update Office to regain access to templates. For more information, see <a href=“http://aka.ms/2007” target=“_self”>http://aka.ms/2007</a>. Be aware that 2007 Microsoft Office system users who do not have this update installed are still vulnerable. This is true even when it seems that they do not have access to online templates.<br /><br />To try to access online templates in the 2007 Microsoft Office system, click the Office button, click <strong>New</strong>, and then either select an online templates category or search for templates.<br /><br />Although users of Office 2010 and Office 2013 who do not have the update installed will not lose access to online templates, those customers are still vulnerable. Therefore, we strongly recommend that they install the updates. </li><li><a href=“https://support.microsoft.com/en-us/help/2598244”>2598244 MS15-081: Description of the security update for Office 2010: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/2965310”>2965310 MS15-081: Description of the security update for Office 2010: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3055037”>3055037 MS15-081: Description of the security update for Office 2010: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3039734”>3039734 MS15-081: Description of the security update for Office 2013: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3054816”>3054816 MS15-081: Description of the security update for Office 2013: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3039798”>3039798 MS15-081: Description of the security update for Office 2013: August 11, 2015 </a><br /><br />Starting on August 12, 2015, users of the 2007 Microsoft Office system who do not have the update installed will no longer be able to access online templates. Instead, when they try to access online templates, a single template thumbnail appears with text telling them to update Office to regain access to templates. For more information, see <a href=“http://aka.ms/2007” target=“_self”>http://aka.ms/2007</a>. Be aware that 2007 Microsoft Office system users who have not installed this update are still vulnerable even when it seems that they do not have access to online templates.<br /><br />To try to access online templates in 2007 Microsoft Office system, click the Office Button, click <span>New</span>, and then either select an online templates category or search for templates.<br /><br />Although users of Office 2010 and Office 2013 who do not have the update installed will not lose access to online templates, those customers are still vulnerable. Therefore, we strongly recommend that they install the updates.</li><li><a href=“https://support.microsoft.com/en-us/help/3082420”>3082420 MS15-081: Description of the security update for Office 2016 for Mac: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/2986254”>2986254 MS15-081: Description of the security update for Office Compatibility Pack Service Pack 3: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3081349”>3081349 MS15-081: Description of the security update for Office for Mac 2011 version 14.5.4: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3055003”>3055003 MS15-081: Description of the security update for Office Web Apps Server 2013: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3055051”>3055051 MS15-081: Description of the security update for PowerPoint 2007: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3055033”>3055033 MS15-081: Description of the security update for PowerPoint 2010: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3055029”>3055029 MS15-081: Description of the security update for PowerPoint 2013: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3054974”>3054974 MS15-081: Description of the security update for SharePoint Server 2010 Word Web Apps: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/2965280”>2965280 MS15-081: Description of the security update for Visio 2007: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3054876”>3054876 MS15-081: Description of the security update for Visio 2010: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3054929”>3054929 MS15-081: Description of the security update for Visio 2013: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3055052”>3055052 MS15-081: Description of the security update for Word 2007: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3055039”>3055039 MS15-081: Description of the security update for Word 2010: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3055030”>3055030 MS15-081: Description of the security update for Word 2013: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3054960”>3054960 MS15-081: Description of the security update for Word Automation Services on SharePoint Server 2010: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3054858”>3054858 MS15-081: Description of the security update for Word Automation Services on SharePoint Server 2013: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3055053”>3055053 MS15-081: Description of the security update for Word Viewer: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3055054”>3055054 MS15-081: Description of the security update for Word Viewer: August 11, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/2920708”>2920708 MS15-081: Description of the security update for Visio 2016: October 13, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/3085538”>3085538 MS15-081: Description of the security update for Office 2016: October 13, 2015 </a></li><li><a href=“https://support.microsoft.com/en-us/help/2920691”>2920691 MS15-081: Description of the security update for Word 2016: October 13, 2015 </a></li></ul><div><div><div><span><span></span></span><span><span>Non-security-related fixes that are included in this security update</span></span></div><div><span><div><ul><li>Increases default settings for video exporting.</li><li>Users no longer see unnecessary edits pending after they make text changes during coauthoring.</li><li>The <a href=“https://blogs.office.com/2012/11/09/powerpoint-2013-smarter-guides/” target=“_self”>smart guides feature</a> now works for other presentation content such as charts, tables.<br /></li><li>This update also contains fixes for the following nonsecurity issues:<br /><ul><li>When you try to save a large document that has hyperlinks in Word 2010, the <span>Save As</span> dialog box appears, and you cannot save the file. In addition, you keep looping back to the <span>Save As</span> dialog box until you cancel the save operation. This issue occurs after a word is auto-corrected by the AutoCorrect feature.<br /></li><li>When you use an IME to type characters in a document in Word 2010 that has Overtype mode enabled, undetermined characters are not displayed. <br /></li><li>When you press the F9 key repeatedly to update a nested field (an IF field that has a condition for a Caps switch) in Word 2010, the result of the field calculation is displayed to toggle between the condition in which all letters are capitalized and the condition in which the first letter is a capital.<br /></li><li>When you search for a word that is in the header or footer, and the main document together with the navigation pane are in page view, potential flashing occurs in the navigation pane when you scroll around the main document.<br /></li><li>Assume that you specify recorded narrations and timings for a video in a presentation slide in PowerPoint 2010. Then, you export the presentation as a video. When you play the exported video, the video on the slide will play immediately, and the narrations and timings are ignored.<br /></li><li>Buttons such as the <strong>Mark Areas to Keep</strong>, <strong>Mark Areas to Remove</strong>, and <strong>Delete Mark</strong> are not displayed on the <span>BACKGROUND REMOVAL</span> ribbon in Touch mode.<br /></li><li>When you apply paragraph numbering to a paragraph that is written in Hebrew characters, the paragraph number may be displayed in an incorrect font.<br /></li><li>When you use Visual Basic for Applications (VBA) or object model (OM) solutions, or you use the legacy print dialog to print the current page in Word 2013, the first page is printed.<br /></li><li>If a <a href=“https://msdn.microsoft.com/en-us/library/office/fp161149.aspx” target=“_self”>bindingDataChanged</a> event is registered on a binding, when you add or change the content of the binding’s content control and then switch the focus to task pane, the event is not triggered as expected.<br /></li><li>When you search for a word in the header or footer in the thumbnail view of a document in Word 2013, potential flashing occurs in the navigation pane.<br /></li><li>When you copy and paste some cells that contain a rotated shape in a worksheet in Excel 2013, the rotated shape cannot be copied and pasted.<br /></li><li>When you run the <span>Create PDF/XPS Document</span> function for a workbook in Excel 2010, Greek or Cyrillic characters are changed from the MS Gothic font to the Arial font.<br /></li><li>After you save a workbook that contains a hyperlink that includes a hash symbol (“#”) as a PDF file in Excel 2013, the hyperlink is truncated and does not work as expected.<br /></li><li>When you start Excel 2013 with files in the XLStart folder that are created by Excel 2010, the ribbon is not displayed.<br /></li><li>When you hide and unhide lots of rows or columns, you experience slow performance, and it takes a long time to complete the operation.<br /></li><li>When you open a workbook that has an embedded worksheet with a chart in Excel 2013 and then close Excel 2013, Excel 2013 crashes intermittently.<br /></li><li>When you try to add or update subscriptions by using the <span>User-defined Cells</span> section for a drawing in Visio 2013, you receive an error message that resembles the following:<br /><br /><div><div>An error (326) occurred during the action Set Formula or Name.<br />Failed to update subscriptions.</div></div>This issue occurs if all pages in the drawing are not loaded. <br /></li><li>After you record a presentation as a video file in PowerPoint 2013 on either a computer in which the screen resolution exceeds 1920 horizontally or 1080 vertically, you cannot play back the recorded videos.<br /></li><li>When you record a slide show for a presentation in PowerPoint 2013, record settings do not persist for the next screen recording in the same session.<br /></li><li>A document does not display all pages if there is a comment that contains the date and time in Word 2013.<br /></li><li>When you press the F9 key repeatedly to update a nested field (an IF field that has a condition for a Caps switch) in Word 2013, the result of the field calculation is displayed to toggle between the condition in which all letters are capitalized and the condition in which the first letter is a capital.<br /></li></ul></li></ul></div><br /></span></div></div></div></div><h2>More Information</h2><div><div><div><div><span><span></span></span><span><span>Security update deployment information</span></span></div><div><span><div><h4>Microsoft Office 2016 (all editions)</h4><span>Reference Table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For Microsoft Office 2016 (32-bit edition):<br /><span>ieawsdc2016-kb3085538-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Office 2016 (64-bit edition):<br /><span>ieawsdc2016-kb3085538-fullfile-x64-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Excel 2016 (32-bit edition):<br /><span>excel2016-kb2920693-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Excel 2016 (64-bit edition):<br /><span>excel2016-kb2920693-fullfile-x64-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Visio 2016 (32-bit edition):<br /><span>visio2016-kb2920708-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Visio 2016 (64-bit edition):<br /><span>visio2016-kb2920708-fullfile-x64-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Visio 2016 (32-bit edition):<br /><span>word2016-kb2920691-fullfile-x86-glb.exe</span></td></tr><tr><td></td><td>For Microsoft Visio 2016 (64-bit edition):<br /><span>word2016-kb2920691-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>Use <span>Add or Remove Programs</span> item in <span>Control Panel</span>.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3085538” target=“_self”>Microsoft Knowledge Base Article 3085538</a><br />See <a href=“https://support.microsoft.com/help/2920693” target=“_self”>Microsoft Knowledge Base Article 2920693</a><br />See <a href=“https://support.microsoft.com/help/2920708” target=“_self”>Microsoft Knowledge Base Article 2920708</a><br />See <a href=“https://support.microsoft.com/help/2920691” target=“_self”>Microsoft Knowledge Base Article 2920691</a></td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>The 2007 Microsoft Office suite (all editions)</h4><div><h5>Reference table</h5>The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For the 2007 Microsoft Office system Service Pack 3:<br /><span>vbe62007-kb2687409-fullfile-x86-glb.exe<br />mso2007-kb3054888-fullfile-x86-glb.exe<br />ieawsdc2007-kb2596650-fullfile-x86-glb.exe<br />msptls2007-kb2837610-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Excel 2007 Service Pack 3:<br /><span>excel2007-kb3054992-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For PowerPoint 2007 Service Pack 3:<br /><span>powerpoint2007-kb3055051-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Visio 2007 Service Pack 3:<br /><span>visio2007-kb2965280-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Word 2007 Service Pack 3:<br /><span>word2007-kb3055052-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Office Compatibility Pack:<br />wordconv2007-kb2986254-fullfile-x86-glb.exe</td></tr><tr><td><br /></td><td>For Word Viewer:<br /><span>office-kb3055053-fullfile-enu.exe<br />office2003-kb3055054-fullfile-enu.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, you receive a message that advises you to restart.<br /><br />To help reduce the possibility that a restart will be required, stop all affected services and close all applications that may use the affected files before you install the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>Use <span>Add or Remove Programs</span> item in <span>Control Panel</span>.</td></tr><tr><td><span>File information</span></td><td>See the file information section</td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>Microsoft Office 2010 (all editions) and other software</h4><div><h5>Reference table</h5>The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For Microsoft Office 2010 Service Pack 2 (32-bit editions):<br /><span>ieawsdc2010-kb2553313-fullfile-x86-glb.exe<br />kb24286772010-kb3055037-fullfile-x86-glb.exe<br />msptls2010-kb2598244-fullfile-x86-glb.exe<br />vbe72010-kb2965310-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Office 2010 Service Pack 2 (64-bit editions):<br /><span>ieawsdc2010-kb2553313-fullfile-x64-glb.exe</span><br /><span>kb24286772010-kb3055037-fullfile-x64-glb.exe<br />msptls2010-kb2598244-fullfile-x64-glb.exe<br />vbe72010-kb2965310-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Excel 2010 Service Pack 2 (32-bit editions):<br /><span>excel2010-kb3055044-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Excel 2010 Service Pack 2 (64-bit editions):<br /><span>excel2010-kb3055044-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions):<br /><span>powerpoint2010-kb3055033-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions):<br /><span>powerpoint2010-kb3055033-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Visio 2010 Service Pack 2 (32-bit editions):<br /><span>visio2010-kb3054876-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Visio 2010 Service Pack 2 (64-bit editions):<br /><span>visio2010-kb3054876-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Word 2010 Service Pack 2 (32-bit editions):<br /><span>word2010-kb3055039-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Word 2010 Service Pack 2 (64-bit editions):<br /><span>word2010-kb3055039-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, you receive a message that advises you to restart.<br /><br />To help reduce the possibility that a restart will be required, stop all affected services and close all applications that may use the affected files before you install the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>Use <span>Add or Remove Programs</span> item in <span>Control Panel</span>.</td></tr><tr><td><span>File information</span></td><td>See the file information section</td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>Microsoft Office 2013 (all editions)</h4><div><h5>Reference table</h5>The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For supported editions of Microsoft Office 2013 (32-bit editions):<br /><span>ieawsdc2013-kb3039798-fullfile-x86-glb.exe</span><br /><span>msptls2013-kb3054816-fullfile-x86-glb.exe<br />vbe72013-kb3039734-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Office 2013 (64-bit editions):<br /><span>ieawsdc2013-kb3039798-fullfile-x64-glb.exe</span><br /><span>msptls2013-kb3054816-fullfile-x64-glb.exe<br />vbe72013-kb3039734-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Excel 2013 (32-bit editions):<br /><span>excel2013-kb3054991-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Excel 2013 (64-bit editions):<br /><span>excel2013-kb3054991-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft PowerPoint 2013 (32-bit editions):<br /><span>powerpoint2013-kb3055029-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft PowerPoint 2013 (64-bit editions):<br /><span>powerpoint2013-kb3055029-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Visio 2013 (32-bit editions)<br /><span>visio2013-kb3054929-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Visio 2013 (64-bit editions)<br /><span>visio2013-kb3054929-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Word 2013 (32-bit editions)<br /><span>word2013-kb3055030-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Word 2013 (64-bit editions)<br /><span>word2013-kb3055030-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, you receive a message that advises you to restart.<br /><br />To help reduce the possibility that a restart will be required, stop all affected services and close all applications that may use the affected files before you install the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>Use <span>Add or Remove Programs</span> item in <span>Control Panel</span>.</td></tr><tr><td><span>File information</span></td><td>See the file information section</td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>Microsoft Office 2013 RT (all editions)</h4><div><div><table><tr><td><span>Deployment</span></td><td>The 3039798 update for Microsoft Office 2013 RT is available through <a href=“http://go.microsoft.com/fwlink/?linkid=21130” target=“_self”>Windows Update</a>.</td></tr><tr><td><br /></td><td>The 3054816 update for Microsoft Office 2013 RT is available through <a href=“http://go.microsoft.com/fwlink/?linkid=21130” target=“_self”>Windows Update</a>.</td></tr><tr><td><br /></td><td>The 3054991 update for Microsoft Excel 2013 RT is available through <a href=“http://go.microsoft.com/fwlink/?linkid=21130” target=“_self”>Windows Update</a>.</td></tr><tr><td><br /></td><td>The 3055029 update for Microsoft PowerPoint 2013 RT is available through <a href=“http://go.microsoft.com/fwlink/?linkid=21130” target=“_self”>Windows Update</a>.</td></tr><tr><td><br /></td><td>The 3054929 update for Microsoft Visio 2013 RT is available through <a href=“http://go.microsoft.com/fwlink/?linkid=21130” target=“_self”>Windows Update</a>.</td></tr><tr><td><br /></td><td>The 3055030 update for Microsoft Word 2013 RT is available through <a href=“http://go.microsoft.com/fwlink/?linkid=21130” target=“_self”>Windows Update</a>.</td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, you receive a message that advises you to restart.<br /><br />To help reduce the possibility that a restart will be required, stop all affected services and close all applications that may use the affected files before you install the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>Click <span>Control Panel</span>, click <span>System and Security</span>, and then click <span>Windows Update</span>. Under <span>See also</span>, click <span>Installed updates</span>, and then select from the list of updates.</td></tr><tr><td><span>File information</span></td><td>See the file information section</td></tr></table></div><h4>Office for Mac 2011</h4><div><h5>Prerequisites</h5><ul><li>Mac OS X version 10.5.8 or a later version on an Intel processor is required.</li><li>Mac OS X user accounts must have administrator credentials to install this security update.</li><li>Make sure that you have Office for Mac 2011 14.1.0 or a later version installed on your computer. </li></ul><h5>Installing the update</h5>Download and install the appropriate language version of the Microsoft Office for Mac 2011 14.5.4 Update from the <a href=“https://www.microsoft.com/en-us/download” target=“_self”>Microsoft Download Center</a>. Then, follow these steps:<br /><ol><li>Exit any applications that are running. This includes virus-protection applications and all Microsoft Office applications, because they could interfere with the installation.</li><li>Open the Microsoft Office for Mac 2011 14.5.4 Update volume on your desktop. This step might have been performed for you.</li><li>To start the update process, in the Microsoft Office for Mac 2011 14.5.4 Update volume window, double-click the Microsoft Office for Mac 2011 14.5.4 Update application, and then follow the instructions.</li><li>When the installation is complete, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the “Verifying update installation” section. To remove the update installer, drag the Microsoft Office for Mac 2011 14.5.4 Update volume to the Trash, and then drag the file that you downloaded to the Trash.</li></ol><h5>Verifying update installation</h5>To verify that a security update is installed on an affected system, follow these steps:<br /><ol><li>In <span>Finder</span>, locate the <span>Application Folder</span> (Microsoft Office 2011).</li><li>Select <span>Word</span>, <span>Excel</span>, <span>PowerPoint</span>, or <span>Outlook</span>, and start the application.</li><li>On the application menu, click <span>About <<strong>Application_Name</strong>></span> (where <<strong>Application_Name</strong>> is a placeholder that represents Word, Excel, PowerPoint, or Outlook).</li></ol>If the<strong> Latest Installed Update Version </strong>number is <span>14.5.4</span>, the update was successfully installed.<br /><br /><h5>Restart requirement</h5>This update does not require you to restart your computer.<br /><br /><h5>Removing the update</h5>This security update cannot be uninstalled.<br /><br /><h5>More information</h5>If you have technical questions or problems with downloading or using this update, see <a href=“https://www.microsoft.com/mac/support” target=“_self”>Microsoft for Mac Support</a> to learn about the support options that are available to you.<br /><h4>Office for Mac 2016</h4><div><h5>Prerequisites</h5><ul><li>Mac OS X version 10.10 or later version on an Intel processor.</li><li>Mac OS X user accounts must have administrator privileges to install this security update.</li></ul><h5>Installing the update</h5>Download and install the appropriate language version of the Microsoft Office for Mac 2016 15.13.0 Update from the <a href=“https://www.microsoft.com/en-us/download” target=“_self”>Microsoft Download Center</a>. Then, follow these steps:<br /><ol><li>Exit any applications that are running, including virus-protection applications and all Microsoft Office applications because they could interfere with the installation.</li><li>Open the Microsoft Office for Mac 2016 15.13.0 Update volume on your desktop. This step might have been performed for you.</li><li>To start the update process, in the Microsoft Office for Mac 2016 15.13.0 Update volume window, double-click the Microsoft Office for Mac 2016 15.13.0 Update application, and follow the instructions.</li><li>When the installation finishes successfully, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the “Verifying update installation” section. To remove the update installer, first drag the Microsoft Office for Mac 2016 15.13.0 Update volume to the Trash, and then drag the file that you downloaded to the Trash.</li></ol><h5>Verifying update installation</h5>To verify that a security update is installed on an affected system, follow these steps:<br /><ol><li>In <span>Finder</span>, locate the <span>Application Folder</span> (Microsoft Office 2016).</li><li>Select <span>Word</span>, <span>Excel</span>, <span>PowerPoint</span>, or <span>Outlook</span>, and start the application.</li><li>On the application menu, click <strong>About </strong><strong><strong>Application_Name</strong></strong> (where <strong>Application_Name</strong> is Word, Excel, PowerPoint or Outlook).</li></ol>If the Latest Installed Update Version number is <span>15.13.0</span>, the update was successfully installed.<br /><br /><h5>Restart requirement</h5>This update does not require you to restart your computer.<br /><br /><h5>Removing the update</h5>This security update cannot be uninstalled.<br /><br /><h5>More information</h5>If you have technical questions or problems with downloading or using this update, see <a href=“https://www.microsoft.com/mac/support” target=“_self”>Microsoft for Mac Support</a> to learn about the support options that are available to you.<h4>Microsoft Office Web Apps 2010 (all versions) </h4><div><h5>Reference table</h5>The following table contains the security update information for this software<br /><div><table><tr><td><span>Security update file name</span></td><td>For Microsoft Office Web Apps 2010 Service Pack 2:<br /><span>wac2010-kb3054974-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, you receive a message that advises you to restart.<br /><br />To help reduce the possibility that a restart will be required, stop all affected services and close all applications that may use the affected files before you install the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>This security update cannot be removed.</td></tr><tr><td><span>File Information</span></td><td>See the file information section</td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div>.<br /><h4>Microsoft Office Web Apps 2013 (all versions)</h4><div><h5>Reference table</h5>The following table contains the security update information for this software<br /><div><table><tr><td><span>Security update file name</span></td><td>For all supported editions of Microsoft Office Web Apps Server 2013 Service Pack 1:<br /><span>wacserver2013-kb3055003-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, you receive a message that advises you to restart.<br /><br />To help reduce the possibility that a restart will be required, stop all affected services and close all applications that may use the affected files before you install the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>This security update cannot be removed.</td></tr><tr><td><span>File Information</span></td><td>See the file information section</td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div>.<br /><h4>Microsoft SharePoint Server 2010 (all editions)</h4><div><h5>Reference table</h5>The following table contains the security update information for this software<br /><div><table><tr><td><span>Security update file name</span></td><td>For Word Automation Services on supported editions of Microsoft SharePoint Server 2010 Service Pack 2:<br /><span>wdsrv2010-kb3054960-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, you receive a message that advises you to restart.<br /><br />To help reduce the possibility that a restart will be required, stop all affected services and close all applications that may use the affected files before you install the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>This security update cannot be removed.</td></tr><tr><td><span>File Information</span></td><td>See the file information section</td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div>.<br /><h4>Microsoft SharePoint Server 2013 (all editions)</h4><div><h5>Reference table</h5>The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For Word Automation Services on supported editions of Microsoft SharePoint Server 2013:<br /><span>wdsrvloc2013-kb3054858-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, you receive a message that advises you to restart.<br /><br />To help reduce the possibility that a restart will be required, stop all affected services and close all applications that may use the affected files before you install the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>This security update cannot be removed.</td></tr><tr><td><span>File Information</span></td><td>See the file information section</td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div></div><br /></div></div></div></div></div></div></div></div></div></div></span></div></div></div><div><div><div><span><span></span></span><span><span>File hash information</span></span></div><div><span><div><div><table><tr><th>Package name</th><th>Package hash SHA 1</th><th>Package hash SHA 2</th></tr><tr><td>excel2007-kb3054992-fullfile-x86-glb.exe</td><td>08BC281E951AFA3561F5D64EB8733DAED0B336AF</td><td>E272B986A11DF9376F79C305BA90136D5337BB7D690222AA703C128D0C6023F6</td></tr><tr><td>excel2010-kb3055044-fullfile-x64-glb.exe</td><td>ED5F67A6E172E200A90B2DC569E679D9B0DDE068</td><td>E62C3DF6A23683F1DA11C50A719A68840D831363C59F0A212932FF4EC04F55E6</td></tr><tr><td>excel2010-kb3055044-fullfile-x86-glb.exe</td><td>5EC9403B04A8649D78D6D435A6160AA282B8F738</td><td>8DF7AFBC55CABC1F5E6599795D25B0E37E6C909714FA0DBB31C6E2139053AB32</td></tr><tr><td>ieawsdc2007-kb2596650-fullfile-x86-glb.exe</td><td>C6E6EB43C42D04DB2E2F0BAD7D0F93498FEEB7D8</td><td>360D41BE67B5D7B47FB1E32D2AEC33801DEEA36E475C25C07486949A12153894</td></tr><tr><td>ieawsdc2010-kb2553313-fullfile-x64-glb.exe</td><td>5DC848C632291A0D10F6E4883A84E451010F4BA5</td><td>347B68EA82F68B6DAE5C037FD29C35B58FF4C44A5D738F375B2DA4661E72641F</td></tr><tr><td>ieawsdc2010-kb2553313-fullfile-x86-glb.exe</td><td>ED0DA9E0C795F3FDFCCDE8E0AE0257B16EC5C5B6</td><td>16158FEA352E15B41194DB06C606CC62AB97FB2B7CE56C670846519AC268A553</td></tr><tr><td>ieawsdc2013-kb3039798-fullfile-x64-glb.exe</td><td>FF2D0F8B80F757C17E30E3E9042AAB7308AF9CCC</td><td>ECF39B9147E127EA8F3094CB9F0C4CA169C07C916FA00F4FCAA7D3B0EE30A60E</td></tr><tr><td>ieawsdc2013-kb3039798-fullfile-x86-glb.exe</td><td>6735E814412E713724F2347C1C9588A74E00828C</td><td>95686518B32998FCD6DA6F34086B0AA6906D282F521285F928A6EC5EBBA961B5</td></tr><tr><td>ieawsdc2016-kb3085538-fullfile-x64-glb.exe</td><td>7276DF7D911A176460EFB0A8542C26571C002426</td><td>D0D6FB421ABE2D0BD4343B833D5EA6C3B1E58C80D649648DF3A4642A6C19FC4C</td></tr><tr><td>ieawsdc2016-kb3085538-fullfile-x86-glb.exe</td><td>14F605CE11B44505251796FE9C194D651C58DCF1</td><td>7E1C8CEF0D050CFA5878843AB8757CD658036BA0021FDFA9B1BAAF5E26BD23D1</td></tr><tr><td>kb24286772010-kb3055037-fullfile-x64-glb.exe</td><td>60DF86CD6967286A40C841EE29C14E76C8653F68</td><td>E0EA25F2ACF53EF5D2944100F3A730F24108FAD7D55DF441D970FF30B00586A2</td></tr><tr><td>kb24286772010-kb3055037-fullfile-x86-glb.exe</td><td>4C14190615DAB6AF9CE79B54355492E06BC32CCA</td><td>AD24D9C8821500A811CFA66307FBCAB121A47619B2D066D8B7C5A23B766CF525</td></tr><tr><td>mso2007-kb3054888-fullfile-x86-glb.exe</td><td>D37E9EB267B45BB73822800F165D092F8DEDED8A</td><td>2CF1B8AE9EFC7E1F7004F4814EB6D6F471D78F4B66E9D5CDF9FCE8F0A9F0F7B1</td></tr><tr><td>msptls2007-kb2837610-fullfile-x86-glb.exe</td><td>0126C6114DD91A3DEAE88DEA9BA2E11BD041CE45</td><td>99FC59D6AEAED7B10AF6D182EA2BCA60672224761A204F30A11995A85CE6CE23</td></tr><tr><td>msptls2010-kb2598244-fullfile-x64-glb.exe</td><td>9BB7BDE0D8DD3B12C72CFBB10FE9549E796C34EE</td><td>3BF2575E767A34D9DA1C0517508635835A0C13868B6D130D645A58422CD34A8F</td></tr><tr><td>msptls2010-kb2598244-fullfile-x86-glb.exe</td><td>83B22221F69848A9F8F3D15DA92B646B5C3DC203</td><td>DE125BB7FF08C126B3BCE6F5AF10976579C835B76DAFB3D937CFFA5E1EB1F6EF</td></tr><tr><td>msptls2013-kb3054816-fullfile-x64-glb.exe</td><td>7FCF0BD025B6BDA2DC0F142DA81F768298A8B291</td><td>6132680DA252BC5346005C1ECBC4DBD03A7C3786D8264102C877AA3A2811D3F9</td></tr><tr><td>msptls2013-kb3054816-fullfile-x86-glb.exe</td><td>CA6BF1DC8B256DF6DEFF25DF90A527B91743054A</td><td>73BE0A77607804738C172B9F20886D0CF59AFA9CE5E026653EFD012CEECD998B</td></tr><tr><td>office2003-kb3055054-fullfile-enu.exe</td><td></td><td></td></tr><tr><td>office2003-kb3055054-fullfile-enu.exe</td><td></td><td></td></tr><tr><td>office-kb3055053-fullfile-enu.exe</td><td></td><td></td></tr><tr><td>office-kb3055053-fullfile-enu.exe</td><td></td><td></td></tr><tr><td>powerpoint2007-kb3055051-fullfile-x86-glb.exe</td><td>3F31E4F34225E95F918C237199D515203436B1CC</td><td>DA7B2B559CA64EEA41393FB712C66D27E57754AC7AB5BA556E45A6BC2EF5DABD</td></tr><tr><td>powerpoint2010-kb3055033-fullfile-x64-glb.exe</td><td>B0C78459C37259B373F73B2FF9E95D323EC3A969</td><td>C0B12877FBF2826FB4153995A6485ABC8FDBFB28BA7A56EA4877587BA44BCDC8</td></tr><tr><td>powerpoint2010-kb3055033-fullfile-x86-glb.exe</td><td>861DF0D62D0C57C96308A5350F1673AB01BA01DE</td><td>9263AFEDA54D682496B510B2F0FC3677F26D72B86D377B45274AF747BC908E84</td></tr><tr><td>vbe62007-kb2687409-fullfile-x86-glb.exe</td><td>8F6B8EFB037D1F35CFDA206565B8CB3572B66BC4</td><td>0AE705DB9D854CC43FAD76CC6CFE880974E8037CF845AF324D6A75E15A0E1E3A</td></tr><tr><td>vbe72010-kb2965310-fullfile-x64-glb.exe</td><td>2A506654371421DFA5962AFC6A402B44AF8CDBED</td><td>45382A671FD4F68C0DCD7ADF1E051BB1CCFF6381EADC755E0BBCFC365BEFC01A</td></tr><tr><td>vbe72010-kb2965310-fullfile-x86-glb.exe</td><td>9390F2F8948762C5DA786FEA5C9505B8647CABCE</td><td>9325D0CBD1FD91EA1B7D6D98DAFC7582449AD77B960F7FF58493566B20B5E940</td></tr><tr><td>vbe72013-kb3039734-fullfile-x64-glb.exe</td><td>A1F31654D022926ED394AAE78F623E0A1AC9FB28</td><td>86DB8B290E61C17E6A827AEB032B53F8EE87F8DBF7E1F3A160C8A332D386983C</td></tr><tr><td>vbe72013-kb3039734-fullfile-x86-glb.exe</td><td>BBC3EE8629758E274F5CD6633933696EE197C8F2</td><td>6A438847419B513D6B4A9D4612C9D6DDA784C2E47AFDBB2FD182A4A865A8A36F</td></tr><tr><td>visio2007-kb2965280-fullfile-x86-glb.exe</td><td>21C0FD0A1EDEDEDD56D62F1DF56922EE1BCA6CA0</td><td>4FE61FB56F509F15102555BF040C4BBDC910A3B8A59EE99F334297D7FE0302B2</td></tr><tr><td>visio2010-kb3054876-fullfile-x64-glb.exe</td><td>5C7D77E6CA4D4AB1082E0C1394D15CA0EEDD6B25</td><td>8CDDEC9382E39D2ABF164EB5DC38EB8FE644537BE8F99238AED88029774E7A8A</td></tr><tr><td>visio2010-kb3054876-fullfile-x86-glb.exe</td><td>7550BAEC3E0A6AA6B41016BC48D0809C7B391FF5</td><td>16280B69B7FA34B4B2779F29BCA6545B5200A068264689784F258FBB83E2F2E6</td></tr><tr><td>visio2016-kb2920708-fullfile-x64-glb.exe</td><td>2A42D5B45C34DAF8534DBCA0582EE5FDC7B4E52C</td><td>2DD1A3042CB972D8AFAED3A1EFD769FEC325A2A2C6FA1E3B870B2B0C6E2C7015</td></tr><tr><td>visio2016-kb2920708-fullfile-x86-glb.exe</td><td>BE9C576AC1CEE67DFD40A3AEEAD5528FEF3D5163</td><td>007E860AF8DB505209C127ADD9300CABBCD45D4108DAAA2E4F4E5536DEE91C1C</td></tr><tr><td>wac2010-kb3054974-fullfile-x64-glb.exe</td><td>5564AFBD91FBC7DAA28FC5B602540ECEDDEC543F</td><td>861F266B401DD5316D4F99B4272151923395BEF61C3B1956AB68B4496A9CF916</td></tr><tr><td>wacserver2013-kb3055003-fullfile-x64-glb.exe</td><td>D9815B0F4AB3F95143797DBF361CDD7BD4AFAB73</td><td>6834BAB0BEAC368C039837E92ED4B4F6A4D51E83A912F2B4B9D5B4EC6085DD7E</td></tr><tr><td>wdsrv2010-kb3054960-fullfile-x64-glb.exe</td><td>CFAB500A25D49BA0AD4756D0DFA4863AB6B143E2</td><td>96D6F6C1B3E8CFF866E98291517EB777CCD05297ABBE3389D20AF3C5C8FC3970</td></tr><tr><td>wdsrvloc2013-kb3054858-fullfile-x64-glb.exe</td><td>D8D70E1E81C7D2B8CBF456D29CC8D45BBB7FFC1B</td><td>354770C3E9567CADD6501DF7FCFC56AB2FAB7298B02E1183098C46E204E27A42</td></tr><tr><td>word2007-kb3055052-fullfile-x86-glb.exe</td><td>CEA6A24F76A0E6B625D9C4C1279B41DC52E99CD2</td><td>3DFB2975B2E0F1697B7052D8E258F4AD484A50A53A097D26D9B29EDECB3E87F3</td></tr><tr><td>word2010-kb3055039-fullfile-x64-glb.exe</td><td>D0EEE3B6AB235929F9B84698D80BA81FE6861A57</td><td>A3A9ABAC6B2AC2A9C4555A83133C355D2FB1ECF9261B9D74488759501D05DF10</td></tr><tr><td>word2010-kb3055039-fullfile-x86-glb.exe</td><td>3FE60D1C245EBB81849F928BC26EE82B36CD97BA</td><td>B4B5AD42E9160C979FAAD96BCF47E524C6122EDC1C5130CAE519DF6CC119F518</td></tr><tr><td>word2013-kb3055030-fullfile-x64-glb.exe</td><td>301864D002B730FA3E29940A38B30C1A57AC5E73</td><td>8ADF612175B69AC0854EFBE9A2D895F72404A3DB56FAC474F45682A032B0BF15</td></tr><tr><td>word2013-kb3055030-fullfile-x86-glb.exe</td><td>7C0891EC48BF604F7F5005FA45C247358929C46B</td><td>5E1A6209A784E5921DF9E4B8177FFD0B7B51CDAE16947836F40E29D645872E08</td></tr><tr><td>word2016-kb2920691-fullfile-x64-glb.exe</td><td>9B6C6E0D3D67C77913FAF21AF164AE3E08DF5AF6</td><td>3A7ECC592D0B1C37D0EE0C0B240C9EBE01D0F209A1CECADAADB8A9300630ABA5</td></tr><tr><td>word2016-kb2920691-fullfile-x86-glb.exe</td><td>D18F53101158A8723720229EC486351F58163170</td><td>6B4BFC5D363370F709AEA2A556C4D2C84162D8CB2747529B020706D77146F589</td></tr><tr><td>wordconv2007-kb2986254-fullfile-x86-glb.exe</td><td>846858777FD8F3393176C14794631F1E0FC51379</td><td>214ABBDECDA7FCE6C25402A95C4F146ADEF8DF0F23D1EC1951D3A154994A8F9F</td></tr></table></div></div><br /></span></div></div></div><div><div><div><span><span></span></span><span><span>How to obtain help and support for this security update</span></span></div><div><span><div>Help for installing updates: <a href=“https://support.microsoft.com/ph/6527” target=“_self”>Support for Microsoft Update</a><br /><br />Security solutions for IT professionals: <a href=“https://technet.microsoft.com/security/bb980617.aspx” target=“_self”>TechNet Security Troubleshooting and Support</a><br /><br />Help for protecting your Windows-based computer from viruses and malware: <a href=“https://support.microsoft.com/contactus/cu_sc_virsec_master” target=“_self”>Virus Solution and Security Center</a><br /><br />Local support according to your country: <a href=“https://support.microsoft.com/common/international.aspx” target=“_self”>International Support</a></div><br /></span></div></div></div></div></body></html>

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.941 High

EPSS

Percentile

99.2%