Lucene search

K
mskbMicrosoftKB3104540
HistoryMar 30, 2017 - 5:38 a.m.

MS15-116: Security update for Microsoft Office to address remote code execution: November 10, 2015

2017-03-3005:38:34
Microsoft
support.microsoft.com
617

0.789 High

EPSS

Percentile

98.3%

<html><body><p>Resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file.</p><h2>Summary</h2><div>This security update resolves a vulnerability in Microsoft Office. To learn more about the vulnerability, see <a href=“https://technet.microsoft.com/library/security/ms15-116” target=“_self”>Microsoft Security Bulletin MS15-116</a>.<br /><br /><span>Note</span> After you apply this security update, you may see a popup window that states that a website wants to open web content in protected mode in Internet Explorer. See <a href=“https://support.microsoft.com/help/3112369” target=“_self”>Updates to change the way that Internet Explorer interacts with features in Microsoft Office applications</a> for more information.<br /></div><h2>More information about this security update</h2><div>The following articles contain more information about this security update as it relates to individual product versions. The articles may contain known issue information.<br /><ul><li><a href=“https://support.microsoft.com/help/3101555” target=“_self”>KB3101555 MS15-116: Description of the security update for the 2007 Microsoft Office suite Service Pack 3: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/2596614” target=“_self”>KB2596614 MS15-116: Description of the security update for Access 2007: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101544” target=“_self”>KB3101544 MS15-116: Description of the security update for Access 2010: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3085584” target=“_self”>KB3085584 MS15-116: Description of the security update for Access 2013: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/2910978” target=“_self”>KB2910978 MS15-116: Description of the security update for Access 2016: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101554” target=“_self”>KB3101554 MS15-116: Description of the security update for Excel 2007: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101543” target=“_self”>KB3101543 MS15-116: Description of the security update for Excel 2010: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101499” target=“_self”>KB3101499 MS15-116: Description of the security update for Excel 2013: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101510” target=“_self”>KB3101510 MS15-116: Description of the security update for Excel 2016: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/2687406” target=“_self”>KB2687406 MS15-116: Description of the security update for InfoPath 2007: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/2878230” target=“_self”>KB2878230 MS15-116: Description of the security update for InfoPath 2010: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3054793” target=“_self”>KB3054793 MS15-116: Description of the security update for InfoPath 2013: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101496” target=“_self”>KB3101496 MS15-116 and MS15-123: Description of the security update for Lync 2013 (Skype for Business): November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101560” target=“_self”>KB3101560 MS15-116: Description of the security update for Microsoft Excel Viewer 2007: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/2899473” target=“_self”>KB2899473 MS15-116: Description of the security update for Office 2007 IME (Japanese): November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101529” target=“_self”>KB3101529 MS15-116: Description of the security update for Office 2010: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101521” target=“_self”>KB3101521 MS15-116: Description of the security update for Office 2010: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101360” target=“_self”>KB3101360 MS15-116: Description of the security update for Office 2013: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101514” target=“_self”>KB3101514 MS15-116: Description of the security update for Office 2016: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101512” target=“_self”>KB3101512 MS15-116: Description of the security update for Office 2016: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3102925” target=“_self”>KB3102925 MS15-116: Description of the security update for Office 2016 for Mac: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101558” target=“_self”>KB3101558 MS15-116: Description of the security update for the Office Compatibility Pack Service Pack 3: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3085551” target=“_self”>KB3085551 MS15-116: Description of the security update for the Office Compatibility Pack Service Pack 3: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3102924” target=“_self”>KB3102924 MS15-116: Description of the security update for Office for Mac 2011: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/2889915” target=“_self”>KB2889915 MS15-116: Description of the security update for OneNote 2007: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3054978” target=“_self”>KB3054978 MS15-116: Description of the security update for OneNote 2010: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101371” target=“_self”>KB3101371 MS15-116: Description of the security update for OneNote 2013: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/2920726” target=“_self”>KB2920726 MS15-116: Description of the security update for OneNote 2016: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/2899516” target=“_self”>KB2899516 MS15-116: Description of the security update for Pinyin IME 2010: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3085548” target=“_self”>KB3085548 MS15-116: Description of the security update for PowerPoint 2007: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3085594” target=“_self”>KB3085594 MS15-116: Description of the security update for PowerPoint 2010: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101359” target=“_self”>KB3101359 MS15-116: Description of the security update for PowerPoint 2013: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101509” target=“_self”>KB3101509 MS15-116: Description of the security update for PowerPoint 2016: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/2596770” target=“_self”>KB2596770 MS15-116: Description of the security update for Project 2007: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3085614” target=“_self”>KB3085614 MS15-116: Description of the security update for Project 2010: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101506” target=“_self”>KB3101506 MS15-116: Description of the security update for Project 2013: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/2920698” target=“_self”>KB2920698 MS15-116: Description of the security update for Project 2016: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/2880506” target=“_self”>KB2880506 MS15-116: Description of the security update for Publisher 2007: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/2817478” target=“_self”>KB2817478 MS15-116: Description of the security update for Publisher 2010: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3085561” target=“_self”>KB3085561 MS15-116: Description of the security update for Publisher 2013: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/2920680” target=“_self”>KB2920680 MS15-116: Description of the security update for Publisher 2016: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101559” target=“_self”>KB3101559 MS15-116: Description of the security update for Excel Services in SharePoint Server 2007: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101525” target=“_self”>KB3101525 MS15-116: Description of the security update for Excel Services in SharePoint Server 2010: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3085511” target=“_self”>KB3085511 MS15-116: Description of the security update for Word Automation Services on SharePoint Server 2010: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101533” target=“_self”>KB3101533 MS15-116: Description of the security update for SharePoint Server 2010 Office Web Apps: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101364” target=“_self”>KB3101364 MS15-116: Description of the security update for Excel Services in SharePoint Server 2013: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3085477” target=“_self”>KB3085477 MS15-116: Description of the security update for Word Automation Services on SharePoint Server 2013: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3085634” target=“_self”>KB3085634 MS15-116 and MS15-123: Description of the security update for Skype for Business 2016: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101553” target=“_self”>KB3101553 MS15-116: Description of the security update for Visio 2007: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101526” target=“_self”>KB3101526 MS15-116: Description of the security update for Visio 2010: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101365” target=“_self”>KB3101365 MS15-116: Description of the security update for Visio 2013: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101507” target=“_self”>KB3101507 MS15-116: Description of the security update for Visio 2016: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101367” target=“_self”>KB3101367 MS15-116: Description of the security update for Office Web Apps Server 2013: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3085552” target=“_self”>KB3085552 MS15-116: Description of the security update for Word 2007: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/2965313” target=“_self”>KB2965313 MS15-116: Description of the security update for Word 2010: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101370” target=“_self”>KB3101370 MS15-116: Description of the security update for Word 2013: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101513” target=“_self”>KB3101513 MS15-116: Description of the security update for Word 2016: November 10, 2015</a></li><li><a href=“https://support.microsoft.com/help/3101564” target=“_self”>KB3101564 MS15-116: Description of the security update for Word Viewer: November 10, 2015</a></li></ul><h3>Non-security-related fixes and improvements that are included in this security update</h3><ul><li>Updates the Word Add-ins API of <span>setSelectedDataAsync</span> by introducing a new coercion type for image. With this new image type, <span>setSelectedDataAsync</span> can insert a picture at the selected location. The image should be provided as a base64-encoded string.</li><li>Improves the new Word API feature by adding more properties and methods to some objects.<br /></li><li>Improves the robustness of copying and pasting slide masters and slide layouts in PowerPoint 2016.<br /></li><li>Improves the robustness for the coauthoring feature in PowerPoint 2016.<br /></li><li>Adds two new add-in APIs under <span>CustomXmlNode: getTextAsync</span> and <span>setTextAsync</span>. These two new APIs also provide a way add a text value to a built-in <span>CustomXmlNode</span> object when the node has no text value yet.<br /></li><li>Improves PowerPoint 2013 robustness when you select monitor preferences for slide show view.</li><li>PowerPoint 2013 saves document links after you do the <span>Update Links</span> operation.<br /></li><li>Adds the insert picture API to Office Add-ins for Word 2013, Excel 2013, and PowerPoint 2013.<br /></li><li>Enables failover to multiple proxies during HTTP requests if there’s a proxy failure.<br /></li><li>Improves the translation for authentication messages in Outlook 2013.<br /></li><li>This update also contains fixes for the following nonsecurity issues:<br /><ul><li>When you save a .doc document as the .docx format or edit and save a .docx document and then close and reopen this document in Word 2016, a hidden table is visible in the document unexpectedly if the hidden table content was formatted by a table style.<br /></li><li>When you use an IME to type characters in a document in Word 2016 that has Overtype mode enabled, and if the text service is disabled by Microsoft Office IME 2016, undetermined characters aren’t displayed.<br /></li><li>When you edit a document that uses mirror indents in Word 2016, text jumps around somewhat randomly. In this case, if there’s a wrapped shape or picture, some text may not be displayed or printed as expected.<br /></li><li>If the first comment bubble is marked as done in Word 2016, Word 2016 may crash when you select a comment bubble. <br /></li><li>If subpixel positioning isn’t used in Word 2016, cursor positioning can be incorrect, and text may jump unexpectedly. Various system and Word options may switch off subpixel positioning in Word 2016. This includes some ClearType and remote desktop options.<br /></li><li>When you edit a line in Word 2016, you may see an incorrect line break. (For example, the line break can be in the middle of a word or before a space.)<br /></li><li>When you try to save a large document that has hyperlinks in Word 2016, the <span>Save As </span>dialog box appears. However, you can’t save the file. In addition, you keep looping back to the <span>Save As </span>dialog box until you cancel the save operation. This issue occurs after a word is auto-corrected by the AutoCorrect feature.<br /></li><li>When you open a .docm document that has an ActiveX control deleted (for example, by using the OpenXML manipulation) in Word 2016, you receive an error message that resembles the following: <div><div>Can’t exit design mode because Control “<span><control name></span>” can not be created.<br />It’s because the state of the ActiveX control still remains in Visual Basic for Applications.<br /></div></div></li><li>When you run a macro that uses the <span>TransformDocument</span> method to convert a document into a different XML format in Word 2016, Word 2016 crashes if there’s a text box in the header or footer of the document.<br /></li><li>When you paste text in a new email message window in Outlook 2013, the text isn’t displayed fully. This issue occurs if the lines of the text are greater than the height of the window.<br /></li><li>Assume that you’re using a screen reader when you’re editing your email signature in the <span>Signatures and Stationery</span> dialog box in Outlook 2013 and that your email signature has multiple paragraphs. In this situation, the screen reader reads only the first paragraph of the signature.<br /></li><li>A real-time collaboration session in Word 2016 may lose data after you delete personal information from Document Inspector.<br /></li><li>When you edit text that has advanced font features or uses complex scripts in Word 2016, Word 2016 may crash.<br /></li><li>When you use Visio 2016 to save a .vdx file that contains <a href=“https://msdn.microsoft.com/en-us/library/office/ff765290(v=office.14).aspx” target=“_self”>SolutionXML</a> elements that are created in Visio 2010, the SolutionXML elements are lost.<br /></li><li>When you try to save a large .vsd file in Visio 2016, Visio 2016 crashes, and the file isn’t saved.<br /></li><li>When you open a .vsdx file in Visio 2016, renamed rows in the <strong>Shape Data</strong> section are deleted for all master instances.<br /></li><li>When you try to create an organization chart by using a Microsoft SQL server driver, you receive the following error message in the organization chart wizard: <div><div>Invalid data. Your data file is empty.</div></div></li><li>When you copy and paste slides from one presentation to another in PowerPoint 2016, the hyperlinks of shapes in the slides aren’t updated.<br /></li><li>When you turn a slide show to the presenter view and then enter some text in a slide in the normal view in PowerPoint 2016, the text is added slowly in the presenter view but not in the normal view. After all the text is entered, it will appear immediately in the normal view.</li><li>After you exit PowerPoint 2016, temporary versions of files that are opened from UNC shared folders aren’t maintained.</li><li>You can’t use the <a href=“https://msdn.microsoft.com/en-us/library/office/ff745158.aspx” target=“_self”>Shapes.PasteSpecial</a>method to paste a shape as a ppPasteShape type in PowerPoint 2016.<br /></li><li>When you open a document that contains a chart of one of the new chart types (a treemap, sunburst, histogram, box and whisker, Pareto, or waterfall chart) in Office 2016 applications, an image of the chart is displayed in PowerPoint 2016 and Word 2016. In Excel 2016, a bounding box that has a message is displayed instead of the chart.<br /><br /><span>Note </span>See <a href=“https://support.microsoft.com/help/3101351” target=“_self”>An image of a chart or a bounding box that has a message is displayed instead of the chart in Office 2016 applications</a> for more information.<br /></li><li>When you paste content from Word 2016 or Outlook 2016 by using the <strong>Keep Text Only</strong> or <strong>Keep Source Formatting</strong> paste option in OneNote 2016, the pasted content is blank.<br /></li><li>When you record a video in OneNote 2016 on a Microsoft Surface Pro 3, the preview window is blank.<br /></li><li>When you print to OneNote 2016 by using the <strong>Send To OneNote 2016</strong> printer, the printout is displayed as a red X in other versions of OneNote.<br /></li><li>Some commands on the mini-toolbar appear black.<br /></li><li>Assume that you use the <strong>Share</strong> pane in Office 2016 applications. When you open or close some files in an Office 2016 application, the application may crash.<br /><br /></li><li>Changes some key-tips to match tooltips and avoid conflicts with other key-tips on ribbon for the Tell Me feature for multiple languages.<br /><br /><br /><br /><br /></li><li>Prevents intermittent crashes for Office 2016 applications when you open a file from the cloud.<br /></li><li>Some issues occur that are related to the import and transformation features in the <strong>Get & Transform</strong> section of the <strong>Data</strong> tab in Excel 2016. See article <a href=“https://support.microsoft.com/help/3108701” target=“_self”>3108701</a> for more information.<br /></li><li><a href=“https://support.microsoft.com/help/3101351” target=“_self”>An image of a chart or a bounding box that has a message is displayed instead of the chart in Office 2016 applications</a>.<br /></li><li>Assume that other Office 2016 applications are set to the Dark Gray theme. When you click <strong>OK</strong> on the Options panel in Access 2016, the theme setting is changed to a colorful theme unexpectedly because Access doesn’t support Dark Gray. Therefore, the rest of Office is switched to a colorful theme.</li><li>Office applications that are running in safe mode run in the White theme. Under certain circumstances, such as attaching or removing a display, an Office 2016 application that is started in safe mode could become visually inconsistent with difficult-to-read text until the application is restarted. Parts of the application would temporarily switch to a colorful theme.<br /></li><li>Some commands on the mini-toolbar appear black.<br /></li><li>If the zoom slider level is changed for the first time in Excel 2016, the change isn’t propagated to the canvas.<br /></li><li>After you use an Office 2016 application for a long time, the application UI doesn’t isn’t updated and becomes unusable. This issue occurs because of a GDI leak that ends up hitting the 10,000 GDI object limit per process that is imposed by Windows. <br /><br /><span>Note</span> This issue is observable by adding the <strong>GDI Objects</strong> columns in Task Manager.<br /><br /></li><li>Changes some key-tips to match tooltips and avoid conflicts with other key-tips on ribbon for the Tell Me feature for multiple languages.<br /><br /><br /><br /><br /></li><li>Improves the visual appearance of the <strong>Format Text Effects</strong> dialog box in the Dark Gray and Colorful theme.</li><li>Improves the readability of the <strong>Signatures</strong> task pane in the Dark Gray theme.<br /></li><li>Charts can’t be inserted in other Office applications such as Microsoft Word or Microsoft PowerPoint if an add-in from a network location is loaded in Excel 2016.<br /></li><li>If a workbook contains embedded charts of other applications, Excel 2016 may crash.<br /></li><li>When you rename a worksheet in Excel 2016 in high contrast mode, you can’t see the name until the renaming process is complete.<br /></li><li><a href=“https://support.microsoft.com/help/3101351” target=“_self”>An image of a chart or a bounding box that has a message is displayed instead of the chart in Office 2016 applications</a>.<br /></li><li>Adds the insert picture API to Office Add-ins for Microsoft Word 2016, Microsoft Excel 2016, and Microsoft PowerPoint 2016 applications.<br /><br /></li><li>VBA library names (Microsoft Office 15.0 Access database engine Object Library and Microsoft Access 15.0 Object Library) aren’t updated to reflect Access 2016. This update changes the version number for the Access object library.<br /><br /></li><li>After you copy, paste, or import forms and reports in Access 2016, the color property settings of existing themes are changed.<br /></li><li>A new Serbian locale (sr-latn-rs) is added to replace the existing locale (sr-latn-cs). This change adds handling for Access 2016 to work with the Microsoft SharePoint list in this locale.<br /></li><li>After you set the OverrideDisableAllActiveX Group Policy setting, you can’t run the trusted WebBrowser ActiveX control or import wizard in Access 2010 even though you set the DisableAllActiveX Group Policy setting. Additionally, you receive the following error message in the import wizard:<div>There is no object in this control.</div><br /><br /><span>Note</span> The DisableAllActiveX registry key is located in the following path:<br /><div><strong>HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common\Security</strong></div></li><li>Assume that you have a document that has combo box content controls that are linked to custom XML parts in a document in Word 2013. After you select a value in one of these controls and then do an undo and a save operation, the type of some content controls is changed from combo box to rich text and loses the mapping to the node in the custom XML part.<br /></li><li>When you use certain fonts to enter a nonbreaking hyphen to a document in Word 2013, a square is displayed instead of a nonbreaking hyphen.<br /></li><li>The<span> Do Not Forward</span> business bar information string is cropped and it isn’t fully displayed in some non-English versions of Outlook 2013.<br /></li><li>Assume that you have a document that has footnotes and both manual and automatic page breaks in Word 2013. You set the <span>Numbering</span> to <span>Restart each page</span> in the <strong>Footnote and Endnote</strong> dialog box. When you print a document in the background, footnote numbers in the printout are numbered consecutively and aren’t restarted on each page.<br /></li><li>When you sort a column of a pivot table that contains more than 1,020 rows in Excel 2013, the data isn’t sorted.<br /></li><li>After you exit slide show of a presentation in PowerPoint 2013, the topology stays extended but does not change to duplicate.<br /></li><li>When you copy and paste a shape programmatically in a presentation in PowerPoint 2013, the shape isn’t pasted as expected. For example, the shape may appear on an incorrect slide, or another shape may take on unexpected formatting.<br /></li><li>You may be redirected to a URL that’s set in the <span>redirect_uri</span> parameter unnoticeably because the redirect URL isn’t validated.<br /></li><li>When you right-click a chart and then select <span>Move Chart</span> to move a chart that contains alternative text to a different sheet, the alternative text defined for the chart disappears.<br /></li><li>When you sort a column of a pivot table that contains more than 1,020 rows in Excel 2013, the data isn’t sorted.<br /></li><li>Text entries of a data validation list are obscured by an unexpected black rectangle in right-to-left worksheets in Excel 2013.<br /></li><li>After you call some object models (Range.NumberFormat, Range.HasFormula, Range.HasArray) in Excel 2013, the formula bar doesn’t work.<br /></li><li>When you link a SharePoint list to an Access app, you receive the following error message:<br /><div><div>An error occurred in the client while attempting to communicate with the server.</div></div></li><li>After you set the OverrideDisableAllActiveX Group Policy setting, you can’t run the trusted WebBrowser ActiveX control or import wizard in Access 2010 even though you set the DisableAllActiveX Group Policy setting. Additionally, you receive the following error message in the import wizard: <div><div>There is no object in this control.</div></div>The Group Policy is set under the following registry key:<br /><div><strong>HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common\Security</strong></div></li><li>When you open or edit documents that have check boxes in Word 2010 on a Windows 10-based computer, the documents may have incorrect layouts.<br /></li><li>When you view the physical <strong>% complete</strong> field on an inserted project summary task in a master project, the value doesn’t always reflect the same value on the project summary task within the subproject. In addition, if you open the master project and the subproject isn’t in memory, the physical <strong>% value</strong> is displayed as <strong>0%</strong>.<br /></li><li>When you select a suggestion item from the suggestion list of a combo box in a workbook in Excel 2010, the selected suggestion item isn’t selected in the combo box as expected.<br /></li><li>After you set the OverrideDisableAllActiveX Group Policy setting, you can’t run the trusted WebBrowser ActiveX control or import wizard in Access 2010 even though you set the DisableAllActiveX Group Policy setting. Additionally, you receive the following error message in the import wizard: <div><div>There is no object in this control.</div></div>This issue occurs after you apply <a href=“https://support.microsoft.com/help/2837601” target=“_self”>March 10, 2015, update for Access 2010 (KB2837601)</a>. The Group Policy is set under the following registry key:<br /><div><strong>HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\Common\Security</strong></div></li><li>After you experience certain http errors such as time-out in Outlook 2013, Outlook 2013 may not connect to the mail server.<br /></li><li>When you select a suggestion item from the suggestion list of a combo box in a workbook in Excel 2013, the selected suggestion item isn’t selected in the combo box as expected.<br /></li><li>The “shared with” list of a file is deleted under the <span>Info</span> pane on the <span>File</span> menu. To see with whom your file is shared, go to the <span>Share</span> pane on the <span>File</span> menu.<br /></li><li>You can’t check in or check out documents in SharePoint Server 2013 if you have an intranet connection but not an Internet connection.<br /></li><li>When you try to reply or forward an email message that contains a linked image, Outlook 2013 freezes before the image is displayed.<br /></li><li>Even after you successfully enter your credentials, Office apps continue to prompt for credentials.<br /></li><li>When you use the MAPI over HTTP transport protocol in Outlook 2013, you may experience repeated reconnect attempts because the <a href=“https://msdn.microsoft.com/en-us/library/dn530813(v=exchg.80).aspx” target=“_self”>X-PendingPeriod</a> header field isn’t respected.<br /><br /><span>Note </span>To fix this issue, install this update together with <a href=“https://support.microsoft.com/help/3101488” target=“_self”>November 10, 2015, update for Outlook 2013 (KB3101488)</a>. See <a href=“https://support.microsoft.com/help/3101355” target=“_self”>KB3101355</a> for more information.<br /></li><li>Web Services Trust Language (WS-Trust) 2005 support for username or password workflow is broken.<br /></li><li>After you install <a href=“https://support.microsoft.com/help/3085566” target=“_self”>October 13, 2015, update for Office 2013 (KB3085566)</a>, you can’t synchronize files by using the OneDrive for Business client, you receive the error “Credentials needed” or “Please enter your credentials,” and you have no option available to enter your credentials.<br /></li><li>Custom add-in (.vsl) files can’t be loaded if dependent .dll files that the add-in needs aren’t located in the Office15 or the Windows\System32 folder.<br /></li><li>Assume that you save a Visio 2013 presentation in the HTML format and then view it in Internet Explorer. When you then search for text and then click an item in the list of found occurrences of the search text, the item is not indicated with an arrow in the drawing.<br /></li><li>After you apply status updates to project schedules, the actual work contours on some assignments unexpectedly display zero actual work values in various time periods.<br /></li><li>Assume that you display the Hyperlink field in Project Professional. On a task, you enter an address in the Hyperlink field to a document that’s stored on a SharePoint site, and then you click the link. Sometimes in this situation, instead of the document being opened, you’re redirected to the root site where the document stores.<br /></li><li>Assume that you have a summary task that contains one or more subtasks. Then, you make the summary task a non-summary task (either by outdenting all subtasks or by deleting all subtasks). In this scenario, the internal property on the task that specifies the duration format (minutes, hours, days, weeks, and months) may not get set correctly. Therefore, when you publish the project, the reporting data is inaccurate, and the duration of the given task isn’t correct. <br /></li><li>When you use an auto filter on a text type field (such as the task name) and the values in the field are many and varied, Project 2013 may crash.<br /></li><li>In some cases, a task’s <strong>% Complete</strong> displays <strong>99%</strong> even though the <strong>% Work Complete</strong> on all the assignments on the task shows <strong>100%</strong>.<br /></li><li>Saving to a SharePoint task list from Project Professional 2013 may fail when there’s both an enterprise resource and a user account on the Project Server that share the same name.<br /></li><li>When you save a project back to a server, you receive the following error message:<div>Project Web App was unable to find the specified resource.</div><br /></li><li>After you import and merge data from an external source (such as an Excel Workbook), only the first assignment on the task is updated.<br /></li></ul></li></ul><tr><td><span><div></div><br /></span></td></tr></div><h2>More Information</h2><div><div><div><div><span><span></span></span><span><span>Security update deployment information</span></span></div><div><span><div><h4>Microsoft Office 2016 (all editions)</h4><div><span>Reference Table</span><br /><br />The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For Microsoft Office 2016 (32-bit edition):<br /><span>msodll99l2016-kb3101512-fullfile-x86-glb.exe<br />mso2016-kb3101514-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Office 2016 (64-bit edition):<br /><span>msodll99l2016-kb3101512-fullfile-x64-glb.exe<br />mso2016-kb3101514-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Access 2016 (32-bit edition):<br /><span>access2016-kb2910978-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Access 2016 (64-bit edition):<br /><span>access2016-kb2910978-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Excel 2016 (32-bit edition):<br /><span>excel2016-kb3101510-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Excel 2016 (64-bit edition):<br /><span>excel2016-kb3101510-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft OneNote 2016 (32-bit edition):<br /><span>onenote2016-kb2920726-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft OneNote 2016 (64-bit edition):<br /><span>onenote2016-kb2920726-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft PowerPoint 2016 (32-bit edition):<br /><span>powerpoint2016-kb3101509-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft PowerPoint 2016 (64-bit edition):<br /><span>powerpoint2016-kb3101509-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Project 2016 (32-bit edition):<br /><span>project2016-kb2920698-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Project 2016 (64-bit edition):<br /><span>project2016-kb2920698-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Publisher 2016 (32-bit edition):<br /><span>publisher2016-kb2920680-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Publisher 2016 (64-bit edition):<br /><span>publisher2016-kb2920680-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Visio 2016 (32-bit edition):<br /><span>visio2016-kb3101507-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Visio 2016 (64-bit edition):<br /><span>visio2016-kb3101507-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Word 2016 (32-bit edition):<br /><span>word2016-kb3101513-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Word 2016 (64-bit edition):<br /><span>word2016-kb3101513-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>Use <span>Add or Remove Programs</span> item in <span>Control Panel</span>.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3101512” target=“_self”>Microsoft Knowledge Base Article 3101512</a><br />See <a href=“https://support.microsoft.com/help/3101514” target=“_self”>Microsoft Knowledge Base Article 3101514</a><br />See <a href=“https://support.microsoft.com/help/2910978” target=“_self”>Microsoft Knowledge Base Article 2910978</a><br />See <a href=“https://support.microsoft.com/help/3101510” target=“_self”>Microsoft Knowledge Base Article 3101510</a><br />See <a href=“https://support.microsoft.com/help/2920726” target=“_self”>Microsoft Knowledge Base Article 2920726</a><br />See <a href=“https://support.microsoft.com/help/3101509” target=“_self”>Microsoft Knowledge Base Article 3101509</a><br />See <a href=“https://support.microsoft.com/help/2920698” target=“_self”>Microsoft Knowledge Base Article 2920698</a><br />See <a href=“https://support.microsoft.com/help/2920680” target=“_self”>Microsoft Knowledge Base Article 2920680</a><br />See <a href=“https://support.microsoft.com/help/3101507” target=“_self”>Microsoft Knowledge Base Article 3101507</a><br />See <a href=“https://support.microsoft.com/help/3101513” target=“_self”>Microsoft Knowledge Base Article 3101513</a></td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>The 2007 Microsoft Office suite (all editions)</h4><div><h5>Reference table</h5>The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For Microsoft Office 2007 Service Pack 3:<br /><span>mso2007-kb3101555-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Access 2007 Service Pack 3:<br /><span>access2007-kb2596614-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Excel 2007 Service Pack 3:<br /><span>excel2007-kb3101554-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft InfoPath 2007 Service Pack 3:<br /><span>infopath2007-kb2687406-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft OneNote 2007 Service Pack 3:<br /><span>onenote2007-kb2889915-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft PowerPoint 2007 Service Pack 3:<br /><span>powerpoint2007-kb3085548-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Project 2007 Service Pack 3:<br /><span>project2007-kb2596770-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Publisher 2007 Service Pack 3:<br /><span>publisher2007-kb2880506-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Visio 2007 Service Pack 3:<br /><span>visio2007-kb3101553-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Word 2007 Service Pack 3:<br /><span>word2007-kb3085552-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft IME (Japanese) 2007 Service Pack 3:<br /><span>ime32ime642007-kb2899473-fullfile-x86-ja-jp.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Office Compatibility Pack:<br /><span>xlconv2007-kb3101558-fullfile-x86-glb.exe</span><br /><span>wordconv2007-kb3085551-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Excel Viewer:<br /><span>xlview2007-kb3101560-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Word Viewer:<br /><span>office-kb3101564-fullfile-enu.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>Use <span>Add or Remove Programs</span> item in <span>Control Panel</span>.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3101555” target=“_self”>Microsoft Knowledge Base Article 3101555</a><br />See <a href=“https://support.microsoft.com/help/2596614” target=“_self”>Microsoft Knowledge Base Article 2596614</a><br />See <a href=“https://support.microsoft.com/help/3101554” target=“_self”>Microsoft Knowledge Base Article 3101554</a><br />See <a href=“https://support.microsoft.com/help/2687406” target=“_self”>Microsoft Knowledge Base Article 2687406</a><br />See <a href=“https://support.microsoft.com/help/3085548” target=“_self”>Microsoft Knowledge Base Article 3085548</a><br />See <a href=“https://support.microsoft.com/help/2596770” target=“_self”>Microsoft Knowledge Base Article 2596770</a><br />See <a href=“https://support.microsoft.com/help/2880506” target=“_self”>Microsoft Knowledge Base Article 2880506</a><br />See <a href=“https://support.microsoft.com/help/3101553” target=“_self”>Microsoft Knowledge Base Article 3101553</a><br />See <a href=“https://support.microsoft.com/help/3085552” target=“_self”>Microsoft Knowledge Base Article 3085552</a><br />See <a href=“https://support.microsoft.com/help/2899473” target=“_self”>Microsoft Knowledge Base Article 2899473</a><br />See <a href=“https://support.microsoft.com/help/3101558” target=“_self”>Microsoft Knowledge Base Article 3101558</a><br />See <a href=“https://support.microsoft.com/help/3085551” target=“_self”>Microsoft Knowledge Base Article 3085551</a><br />See <a href=“https://support.microsoft.com/help/3101560” target=“_self”>Microsoft Knowledge Base Article 3101560</a><br />See <a href=“https://support.microsoft.com/help/3101564” target=“_self”>Microsoft Knowledge Base Article 3101564</a></td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>Microsoft Office 2010 (all editions) and other software</h4><div><h5>Reference table</h5>The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For Microsoft Office 2010 Service Pack 2 (32-bit editions)<br /><span>mso2010-kb3101521-fullfile-x86-glb.exe<br />kb24286772010-kb3101529-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Office 2010 Service Pack 2 (64-bit editions)<br /><span>mso2010-kb3101521-fullfile-x64-glb.exe<br />kb24286772010-kb3101529-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Excel 2010 Service Pack 2 (32-bit editions)<br /><span>access2010-kb3101544-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Excel 2010 Service Pack 2 (64-bit editions)<br /><span>access2010-kb3101544-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Excel 2010 Service Pack 2 (32-bit editions)<br /><span>excel2010-kb3101543-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Excel 2010 Service Pack 2 (64-bit editions)<br /><span>excel2010-kb3101543-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft InfoPath 2010 Service Pack 2 (32-bit editions)<br /><span>infopath2010-kb2878230-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft InfoPath 2010 Service Pack 2 (64-bit editions)<br /><span>infopath2010-kb2878230-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft OneNote 2010 Service Pack 2 (32-bit editions)<br /><span>onenoteloc2010-kb3054978-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft OneNote 2010 Service Pack 2 (64-bit editions)<br /><span>onenoteloc2010-kb3054978-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions)<br /><span>powerpoint2010-kb3085594-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions)<br /><span>powerpoint2010-kb3085594-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Project 2010 Service Pack 2 (32-bit editions)<br /><span>project2010-kb3085614-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Project 2010 Service Pack 2 (64-bit editions)<br /><span>project2010-kb3085614-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Publisher 2010 Service Pack 2 (32-bit editions)<br /><span>publisher2010-kb2817478-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Publisher 2010 Service Pack 2 (64-bit editions)<br /><span>publisher2010-kb2817478-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Visio 2010 Service Pack 2 (32-bit editions):<br /><span>visio2010-kb3101526-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Visio 2010 Service Pack 2 (64-bit editions):<br /><span>visio2010-kb3101526-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Word 2010 Service Pack 2 (32-bit editions):<br /><span>wordloc2010-kb2965313-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Word 2010 Service Pack 2 (64-bit editions):<br /><span>wordloc2010-kb2965313-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Pinyin IME 2010 (32-bit version):<br /><span>imeloc2010-kb2899516-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Microsoft Pinyin IME 2010 (64-bit version):<br /><span>imeloc2010-kb2899516-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>Use <span>Add or Remove Programs</span> item in <span>Control Panel</span>.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3101521” target=“_self”>Microsoft Knowledge Base Article 3101521</a><br />See <a href=“https://support.microsoft.com/help/3101529” target=“_self”>Microsoft Knowledge Base Article 3101529</a><br />See <a href=“https://support.microsoft.com/help/3101544” target=“_self”>Microsoft Knowledge Base Article 3101544</a><br />See <a href=“https://support.microsoft.com/help/3101543” target=“_self”>Microsoft Knowledge Base Article 3101543</a><br />See <a href=“https://support.microsoft.com/help/2878230” target=“_self”>Microsoft Knowledge Base Article 2878230</a><br />See <a href=“https://support.microsoft.com/help/3054978” target=“_self”>Microsoft Knowledge Base Article 3054978</a><br />See <a href=“https://support.microsoft.com/help/3085594” target=“_self”>Microsoft Knowledge Base Article 3085594</a><br />See <a href=“https://support.microsoft.com/help/3085614” target=“_self”>Microsoft Knowledge Base Article 3085614</a><br />See <a href=“https://support.microsoft.com/help/2817478” target=“_self”>Microsoft Knowledge Base Article 2817478</a><br />See <a href=“https://support.microsoft.com/help/3101526” target=“_self”>Microsoft Knowledge Base Article 3101526</a><br />See <a href=“https://support.microsoft.com/help/2965313” target=“_self”>Microsoft Knowledge Base Article 2965313</a><br />See <a href=“https://support.microsoft.com/help/2899516” target=“_self”>Microsoft Knowledge Base Article 2899516</a></td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>Microsoft Office 2013 (all editions)</h4><div><h5>Reference table</h5>The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For supported editions of Microsoft Office 2013 (32-bit editions):<br /><span>mso2013-kb3101360-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Office 2013 (64-bit editions):<br /><span>mso2013-kb3101360-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Access 2013 (32-bit editions):<br /><span>access2013-kb3085584-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Access 2013 (64-bit editions):<br /><span>access2013-kb3085584-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Excel 2013 (32-bit editions):<br /><span>excel2013-kb3101499-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Excel 2013 (64-bit editions):<br /><span>excel2013-kb3101499-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft InfoPath 2013 (32-bit editions):<br /><span>infopath2013-kb3054793-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft InfoPath 2013 (64-bit editions):<br /><span>infopath2013-kb3054793-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft OneNote 2013 (32-bit editions):<br /><span>onenote2013-kb3101371-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft OneNote 2013 (64-bit editions):<br /><span>onenote2013-kb3101371-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft PowerPoint 2013 (32-bit editions):<br /><span>powerpoint2013-kb3101359-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft PowerPoint 2013 (64-bit editions):<br /><span>powerpoint2013-kb3101359-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Project 2013 (32-bit editions):<br /><span>project2013-kb3101506-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Project 2013 (64-bit editions):<br /><span>project2013-kb3101506-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Publisher 2013 (32-bit editions):<br /><span>publisher2013-kb3085561-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Publisher 2013 (64-bit editions):<br /><span>publisher2013-kb3085561-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Visio 2013 (32-bit editions):<br /><span>visio2013-kb3101365-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Visio 2013 (64-bit editions):<br /><span>visio2013-kb3101365-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Word 2013 (32-bit editions):<br /><span>word2013-kb3101370-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For supported editions of Microsoft Word 2013 (64-bit editions):<br /><span>word2013-kb3101370-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>Use <span>Add or Remove Programs</span> item in <span>Control Panel</span>.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3101360” target=“_self”>Microsoft Knowledge Base Article 3101360</a><br />See <a href=“https://support.microsoft.com/help/3085584” target=“_self”>Microsoft Knowledge Base Article 3085584</a><br />See <a href=“https://support.microsoft.com/help/3101499” target=“_self”>Microsoft Knowledge Base Article 3101499</a><br />See <a href=“https://support.microsoft.com/help/3054793” target=“_self”>Microsoft Knowledge Base Article 3054793</a><br />See <a href=“https://support.microsoft.com/help/3101371” target=“_self”>Microsoft Knowledge Base Article 3101371</a><br />See <a href=“https://support.microsoft.com/help/3101359” target=“_self”>Microsoft Knowledge Base Article 3101359</a><br />See <a href=“https://support.microsoft.com/help/3101506” target=“_self”>Microsoft Knowledge Base Article 3101506</a><br />See <a href=“https://support.microsoft.com/help/3085561” target=“_self”>Microsoft Knowledge Base Article 3085561</a><br />See <a href=“https://support.microsoft.com/help/3101365” target=“_self”>Microsoft Knowledge Base Article 3101365</a><br />See <a href=“https://support.microsoft.com/help/3101370” target=“_self”>Microsoft Knowledge Base Article 3101370</a></td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>Microsoft Office 2013 RT (all editions)</h4><div><div><table><tr><td><span>Deployment</span></td><td>The 3101360 update for Microsoft Office 2013 RT is available via <a href=“http://go.microsoft.com/fwlink/?linkid=21130” target=“_self”>Windows Update</a>.</td></tr><tr><td><br /></td><td>The 3101499 update for Microsoft Excel 2013 RT is available via <a href=“http://go.microsoft.com/fwlink/?linkid=21130” target=“_self”>Windows Update</a>.</td></tr><tr><td><br /></td><td>The 3101371 update for Microsoft OneNote 2013 RT is available via <a href=“http://go.microsoft.com/fwlink/?linkid=21130” target=“_self”>Windows Update</a>.</td></tr><tr><td><br /></td><td>The 3101359 update for Microsoft PowerPoint 2013 RT is available via <a href=“http://go.microsoft.com/fwlink/?linkid=21130” target=“_self”>Windows Update</a>.</td></tr><tr><td><br /></td><td>The 3101370 update for Microsoft Word 2013 RT is available via <a href=“http://go.microsoft.com/fwlink/?linkid=21130” target=“_self”>Windows Update</a>.</td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>Click <span>Control Panel</span>, click <span>System and Security</span>, click <span>Windows Update</span>, and then under See also, click <span>Installed updates</span> and select from the list of updates.</td></tr><tr><td><span>File information</span></td><td>See <a href=“https://support.microsoft.com/help/3101360” target=“_self”>Microsoft Knowledge Base Article 3101360</a><br />See <a href=“https://support.microsoft.com/help/3101499” target=“_self”>Microsoft Knowledge Base Article 3101499</a><br />See <a href=“https://support.microsoft.com/help/3101371” target=“_self”>Microsoft Knowledge Base Article 3101371</a><br />See <a href=“https://support.microsoft.com/help/3101359” target=“_self”>Microsoft Knowledge Base Article 3101359</a><br />See <a href=“https://support.microsoft.com/help/3101370” target=“_self”>Microsoft Knowledge Base Article 3101370</a></td></tr></table></div><h4>Office for Mac 2011</h4><div><h5>Prerequisites</h5><ul><li>You must be running Mac OS X version 10.5.8 or a later version on an Intel processor.</li><li>Mac OS X user accounts must have administrator credentials to install this security update.</li><li>You must have Office for Mac 2011 14.1.0 or a later version installed on your computer. </li></ul><h5>Installing the update</h5>Download and install the appropriate language version of the Microsoft Office for Mac 2011 14.5.8 Update from the <a href=“https://www.microsoft.com/downloads/details.aspx?familyid=?…?” target=“_self”>Microsoft Download Center</a>. Then, follow these steps:<br /><ol><li>Exit any applications that are running. This includes virus-protection applications and all Microsoft Office applications, because they could interfere with the installation.</li><li>Open the Microsoft Office for Mac 2011 14.5.8 Update volume on your desktop. This step might have been performed for you.</li><li>To start the update process, in the Microsoft Office for Mac 2011 14.5.8 Update volume window, double-click the Microsoft Office for Mac 2011 14.5.8 Update application, and then follow the instructions.</li><li>When the installation is complete, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the “Verifying update installation” section. To remove the update installer, drag the Microsoft Office for Mac 2011 14.5.8 Update volume to the Trash, and then drag the file that you downloaded to the Trash.</li></ol><h5>Verifying update installation</h5>To verify that a security update is installed on an affected system, follow these steps:<br /><ol><li>In <span>Finder</span>, locate the <span>Application Folder</span> (Microsoft Office 2011).</li><li>Select <span>Word</span>, <span>Excel</span>, <span>PowerPoint</span>, or <span>Outlook</span>, and start the application.</li><li>On the application menu, click <span>About <<strong>Application_Name</strong>></span> (where <<strong>Application_Name</strong>> is a placeholder that represents Word, Excel, PowerPoint, or Outlook).</li></ol>If the<strong> Latest Installed Update Version </strong>number is <span>14.5.8</span>, the update was successfully installed.<br /><br /><h5>Restart requirement</h5>This update does not require you to restart your computer.<br /><br /><h5>Removing the update</h5>This security update cannot be uninstalled.<br /><br /><h5>More information</h5>If you have technical questions or problems with downloading or using this update, see <a href=“https://www.microsoft.com/mac/support” target=“_self”>Microsoft for Mac Support</a> to learn about the support options that are available to you.<br /><h4>Office for Mac 2016</h4><div><h5>Prerequisites</h5><ul><li>Mac OS X version 10.10 or a later version on an Intel processor.</li><li>Mac OS X user accounts must have administrator privileges to install this security update.</li></ul><h5>Installing the update</h5>Download and install the appropriate language version of the Microsoft Office for Mac 2016 15.16.0 Update from the <a href=“https://www.microsoft.com/downloads/details.aspx?familyid=6c1741ba-696f-4fd6-9fe3-aca2b2ecc64e” target=“_self”>Microsoft Download Center</a>. Then, follow these steps:<br /><ol><li>Exit any applications that are running, including virus-protection applications and all Microsoft Office applications because they could interfere with the installation.</li><li>Open the Microsoft Office for Mac 2016 15.16.0 Update volume on your desktop. This step might have been performed for you.</li><li>To start the update process, in the Microsoft Office for Mac 2016 15.16.0 Update volume window, double-click the Microsoft Office for Mac 2016 15.16.0 Update application, and follow the instructions.</li><li>When the installation finishes successfully, you can remove the update installer from your hard disk. To verify that the installation finished successfully, see the “Verifying update installation” section. To remove the update installer, first drag the Microsoft Office for Mac 2016 15.16.0 Update volume to the Trash, and then drag the file that you downloaded to the Trash.</li></ol><h5>Verifying update installation</h5>To verify that a security update is installed on an affected system, follow these steps:<br /><ol><li>In <span>Finder</span>, locate the <span>Application Folder</span> (Microsoft Office 2016).</li><li>Select <span>Word</span>, <span>Excel</span>, <span>PowerPoint</span>, or <span>Outlook</span>, and start the application.</li><li>On the application menu, click <strong>About </strong><strong><strong>Application_Name</strong></strong> (where <strong>Application_Name</strong> is Word, Excel, PowerPoint or Outlook).</li></ol>If the Latest Installed Update Version number is <span>15.16.0</span>, the update was successfully installed.<br /><br /><h5>Restart requirement</h5>This update does not require you to restart your computer.<br /><br /><h5>Removing the update</h5>This security update cannot be uninstalled.<br /><br /><h5>More information</h5>If you have technical questions or problems with downloading or using this update, see <a href=“https://www.microsoft.com/mac/support” target=“_self”>Microsoft for Mac Support</a> to learn about the support options that are available to you.<h4>Microsoft SharePoint Server 2007 (all versions)</h4><div><h5>Reference table</h5>The following table contains the security update information for this software<br /><div><table><tr><td><span>Security update file name</span></td><td>For Excel Services on Microsoft SharePoint Server 2007 Service Pack 3 (32-bit editions):<br /><span>xlsrvapp2007-kb3101559-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Excel Services on Microsoft SharePoint Server 2007 Service Pack 3 (64-bit editions):<br /><span>xlsrvapp2007-kb3101559-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>This security update cannot be removed.</td></tr><tr><td><span>File Information</span></td><td>See <a href=“https://support.microsoft.com/help/3101559” target=“_self”>Microsoft Knowledge Base Article 3101559</a></td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div>.<br /><h4>Microsoft SharePoint Server 2010 (all editions)</h4><div><h5>Reference table</h5>The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For Excel Services on supported editions of Microsoft SharePoint Server 2010 Service Pack 2:<br /><span>xlsrv2010-kb3101525-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Word Automation Services on supported editions of Microsoft SharePoint Server 2010 Service Pack 2:<br /><span>wdsrv2010-kb3085511-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>This security update cannot be removed.</td></tr><tr><td><span>File Information</span></td><td>See <a href=“https://support.microsoft.com/help/3101525” target=“_self”>Microsoft Knowledge Base Article 3101525</a><br />See <a href=“https://support.microsoft.com/help/3085511” target=“_self”>Microsoft Knowledge Base Article 3085511</a></td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>Microsoft SharePoint Server 2013 (all versions)</h4><div><h5>Reference table</h5>The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For Excel Services on supported editions of Microsoft SharePoint Server 2013:<br /><span>xlsrvloc2013-kb3101364-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Word Automation Services on supported editions of Microsoft SharePoint Server 2013:<br /><span>wdsrvloc2013-kb3085477-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>This security update cannot be removed.</td></tr><tr><td><span>File Information</span></td><td>See <a href=“https://support.microsoft.com/help/3101364” target=“_self”>Microsoft Knowledge Base Article 3101364</a><br />See <a href=“https://support.microsoft.com/help/3085477” target=“_self”>Microsoft Knowledge Base Article 3085477</a></td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>Microsoft Office Web Apps 2010 (all editions)</h4><div><h5>Reference table</h5>The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For Microsoft Web App 2010 Service Pack 2:<br /><span>wac2010-kb3101533-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>This security update cannot be removed.</td></tr><tr><td><span>File Information</span></td><td>See <a href=“https://support.microsoft.com/help/3101533” target=“_self”>Microsoft Knowledge Base Article 3101533</a></td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>Microsoft Office Web Apps 2013 (all versions)</h4><div><h5>Reference table</h5>The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For Microsoft Office Web Apps Server 2013 Service Pack 1:<br /><span>wacserver2013-kb3101367-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal information</span></td><td>This security update cannot be removed.</td></tr><tr><td><span>File Information</span></td><td>See <a href=“https://support.microsoft.com/help/3101367” target=“_self”>Microsoft Knowledge Base Article 3101367</a></td></tr><tr><td><span>Registry key verification</span></td><td>Not applicable</td></tr></table></div><h4>Microsoft Lync 2013 (Skype for Business), Microsoft Lync Basic 2013 (Skype for Business Basic), and Skype for Business 2016</h4><div><h5>Reference table</h5>The following table contains the security update information for this software.<br /><div><table><tr><td><span>Security update file name</span></td><td>For all supported editions of Microsoft Lync 2013 (Skype for Business) (32-bit) and Microsoft Lync Basic 2013 (Skype for Business Basic) (32-bit):<br /><span>lync2013-kb3101496-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For all supported editions of Microsoft Lync 2013 (Skype for Business) (64-bit) and Microsoft Lync Basic 2013 (Skype for Business Basic) (64-bit):<br /><span>lync2013-kb3101496-fullfile-x64-glb.exe</span></td></tr><tr><td><br /></td><td>For Skype for Business 2016 (32-bit editions):<br /><span>lync2016-kb3085634-fullfile-x86-glb.exe</span></td></tr><tr><td><br /></td><td>For Skype for Business 2016 (64-bit editions):<br /><span>lync2016-kb3085634-fullfile-x64-glb.exe</span></td></tr><tr><td><span>Installation switches</span></td><td>See <a href=“https://support.microsoft.com/help/912203” target=“_self”>Microsoft Knowledge Base Article 912203</a></td></tr><tr><td><span>Restart requirement</span></td><td>In some cases, this update does not require a restart. If the required files are being used, this update will require a restart. If this behavior occurs, a message appears that advises you to restart.<br /><br />To help reduce the chance that a restart will be required, stop all affected services and close all applications that may use the affected files prior to installing the security update. For more information about the reasons why you may be prompted to restart, see <a href=“https://support.microsoft.com/help/887012” target=“_self”>Microsoft Knowledge Base Article 887012</a>.</td></tr><tr><td><span>Removal Information</span></td><td>Use <span>Add or Remove Programs</span> item in Control Panel.</td></tr><tr><td><span>File Information</span></td><td>For Microsoft Lync 2013 (Skype for Business) and Microsoft Lync Basic 2013 (Skype for Business Basic):<br />See <a href=“https://support.microsoft.com/help/3101496” target=“_self”>Microsoft Knowledge Base Article 3101496</a></td></tr><tr><td><br /></td><td>For Skype for Business 2016:<br />See <a href=“https://support.microsoft.com/help/3085634” target=“_self”>Microsoft Knowledge Base Article 3085634</a></td></tr><tr><td><span>Registry Key Verification</span></td><td>For Microsoft Lync 2013 (Skype for Business) and Microsoft Lync Basic 2013 (Skype for Business Basic):<br />Not applicable</td></tr><tr><td><br /></td><td>For Skype for Business 2016:<br /><br />Not applicable</td></tr></table></div></div><br /></div></div></div></div></div></div></div></div></div></div></div></div></div></span></div></div></div><div><div><div><span><span></span></span><span><span>File hash information</span></span></div><div><span><div><div><table><tr><th>Package Name</th><th>Package Hash SHA 1</th><th>Package Hash SHA 2</th></tr><tr><td>access2007-kb2596614-fullfile-x86-glb.exe</td><td>4E9550B524EC9114460136D1EE3FB49E0AFC0C15</td><td>CF8E389621094855D11B93E915DD1F6FBC6FA22CE55380E058EAFF8C027AF521</td></tr><tr><td>access2010-kb3101544-fullfile-x64-glb.exe</td><td>D7BD517D54808751E57EA20A8F053F55F72DC45B</td><td>4F4CFF9198F4BD7615D9FCA1AC27DE86BCDA073DF88C406E312BB045EE8BBB74</td></tr><tr><td>access2010-kb3101544-fullfile-x86-glb.exe</td><td>DF6A04B5D00ADDDDE6F66BB969A3C292F342314A</td><td>E809D087E98EEE0F323AAE493E9789950EBC1BAC3F5539B03125CF8E2492ECF7</td></tr><tr><td>access2013-kb3085584-fullfile-x64-glb.exe</td><td>D35E1E9D7BE51D062C95D57DD7EBFA130AA5181C</td><td>4393D21700726E34D294BCF3AF4294A786E4D0B5C4765EC766CE2694CBFC72D7</td></tr><tr><td>access2013-kb3085584-fullfile-x86-glb.exe</td><td>86AB9642C1BAE4A30536991E271668E2503123AC</td><td>0C10FCFF5344FA58C07215678DD44BC7EB9C8B3B24E0309F953FF89EC02D8630</td></tr><tr><td>access2016-kb2910978-fullfile-x64-glb.exe</td><td>4EE51DAC4E076A8EB88950DE53EA386B8A17D2BB</td><td>BA5C05BBAFDD8C7505E2C0B7245EC3A8DF5314B45EC0C28320C8C69A5EA5025F</td></tr><tr><td>access2016-kb2910978-fullfile-x86-glb.exe</td><td>76D1AF93A9402C780AF788755E267FBB5A8E9D2B</td><td>34BEBB6853BD2BDE5946BE23C84822F80CD96A91422EF4AAC8647DCF2E2FB965</td></tr><tr><td>excel2007-kb3101554-fullfile-x86-glb.exe</td><td>58E097B7E606672E93DF98EF91837080FCA491A0</td><td>C58AFFBD8E6BF3FE3B11F9A130603015D4BF6D109E64C23B92728540F496CD6F</td></tr><tr><td>excel2010-kb3101543-fullfile-x64-glb.exe</td><td>A1CD55BFB5411234A50A158B22EC4047B6EEBE95</td><td>BCD3EC2D9F72179A0759ACEF8E3D7B7473340F7B517CB01E8583F5D9EDAAF8EE</td></tr><tr><td>excel2010-kb3101543-fullfile-x86-glb.exe</td><td>8B508EBF85BB0207D16B69B079D917C45AB3D598</td><td>F44971E2D03E9F05AEA3F5BB22663F3326D012E2292CBAD907CF8CF67B8CE323</td></tr><tr><td>excel2013-kb3101499-fullfile-x64-glb.exe</td><td>71E6FA34FF951D5703035E059E038AAF8BF15CEC</td><td>4FCC27DB5CCE7A23D32E70BE6DBE49539EB75BDB0333E93A85D685C646E5E15F</td></tr><tr><td>excel2013-kb3101499-fullfile-x86-glb.exe</td><td>5E8016D5D155B9A601980701FACC0D3B238C1BA9</td><td>9144968E1AF0A8A90F0124E49B385E28FD906E0A1BE52DB4B2560562252D35D6</td></tr><tr><td>excel2016-kb3101510-fullfile-x64-glb.exe</td><td>57B5CDB3A165AA931CCDF57845E23BF5EF7E06C7</td><td>651DA0568B1628EF8E6656A9F39207F4476719D14BE3BF1A110E1B1EC0450865</td></tr><tr><td>excel2016-kb3101510-fullfile-x86-glb.exe</td><td>AD08FAB98D125BCA908DCADB588C5038A34198C3</td><td>90F70BE12146065AF72F79BE32399B66620AD57DCC25CB4A0DF335891EA93A86</td></tr><tr><td>ime32ime642007-kb2899473-fullfile-x86-ja-jp.exe</td><td>D065982D2CF360F4E6AC58877A432398EFA47397</td><td>8A045F09BCB527D13FE26820EC285A0422C7489C49F61B739E26E87691C71599</td></tr><tr><td>imeloc2010-kb2899516-fullfile-x64-glb.exe</td><td>6D74482A212ACF9E1EB3587378B87578BD8F0CCE</td><td>540EB2169A98117806F3864F87677ED7B2E858253AE5339FEB0FE84D031C58C3</td></tr><tr><td>imeloc2010-kb2899516-fullfile-x86-glb.exe</td><td>85FD91BD8C0050951916E71CE54D70885E718F13</td><td>16006935680F446601E5986F37937708AB490B7F9E56273D2EC04CE7CF470E87</td></tr><tr><td>infopath2007-kb2687406-fullfile-x86-glb.exe</td><td>5EB38787D87E1DA3ACA487684EA7B353D992DC0E</td><td>E3667230DC222B0B3CA1012165C200A94FFCCD2C2D32F482A4E8ABFB1A99E182</td></tr><tr><td>infopath2010-kb2878230-fullfile-x64-glb.exe</td><td>BC72CF355E4F2E5BCA039CD310D37D37AFAB63D9</td><td>34491DEA9672A20577F9143A11DDE36F5E588D212C3542568C9B70361FA43D80</td></tr><tr><td>infopath2010-kb2878230-fullfile-x86-glb.exe</td><td>822031EF324EE5B568601E840701749129ECB17A</td><td>236EB027EF0C50A6E9C990F3511EC7BABDD0BFF6B68A5FC61DDE12CF127FBAFA</td></tr><tr><td>infopath2013-kb3054793-fullfile-x64-glb.exe</td><td>CE260C87DE18BCDF50630B8F63F6EAB041A4D8E5</td><td>C271C0D7A4E483D752BB3349E711D6EEA62F997058456D99AE612EC9F7DFD1FC</td></tr><tr><td>infopath2013-kb3054793-fullfile-x86-glb.exe</td><td>64501B0420BBEE1F6194EB48AF6AA13F6FEEC0EF</td><td>135290B2CC34AB9989A5725850C46CFB6BC5C926F9F193182A87E62B9EC3D036</td></tr><tr><td>kb24286772010-kb3101529-fullfile-x64-glb.exe</td><td>D6E7031A7551FEE9FDDFF2B4EB79A2F66ECDFC8A</td><td>136E1DFADB2D25D0EA245477A30A660313EA9B13A65D87A277E92DD5DCB23050</td></tr><tr><td>kb24286772010-kb3101529-fullfile-x86-glb.exe</td><td>4FFBFF5ED43C7894C834D412799BEEB3D00844FC</td><td>F3DFF23919D842142AFAD486A66AA5716CF565F2DE43A15B04F6B74CF3866C72</td></tr><tr><td>lync2013-kb3101496-fullfile-x64-glb.exe</td><td>3B4187E79E318E93BA3189C11E86D4570623E920</td><td>08677AD12DB42DE94893FB849B18EE450A95F521F110719C74DD96322EB41173</td></tr><tr><td>lync2013-kb3101496-fullfile-x86-glb.exe</td><td>321B98C24C9AF6816AA81E3515588988D82DE568</td><td>7A8EC9A03AF6A503C26641CFEF6AF8BB9D3856D457CA8CC86A4FB55A3591BD01</td></tr><tr><td>lync2016-kb3085634-fullfile-x64-glb.exe</td><td>ADCFB54531353F905F65CB09C4CD2D3E49B78521</td><td>5BDBC5FD8AFBAA7D382A30CCDADCA436B2BD6A49CF1934458A45125E74A8319B</td></tr><tr><td>lync2016-kb3085634-fullfile-x86-glb.exe</td><td>A33C3FBC587963128C1EE0FFEF969397F84EDE71</td><td>445048DAC9C6CC10F9BDA589F1E4CFDBAA837CB541A61F68B5F000C49CFC7A66</td></tr><tr><td>mso2007-kb3101555-fullfile-x86-glb.exe</td><td>C321FA62C3DD4CBF0325453766E723565D06F4D5</td><td>F2AEC63628596B017E0A50528FEDC208D717624CE5FF7F84FCDF3E6D8F7560EE</td></tr><tr><td>mso2010-kb3101521-fullfile-x64-glb.exe</td><td>71CC1FA15CFB7131B646B67CB69F12B8C11EF297</td><td>9EC52B1903129043D593E61461D46FD6343477F3D303CC02FBB08F24E309AF3B</td></tr><tr><td>mso2010-kb3101521-fullfile-x86-glb.exe</td><td>AA700A39B30FA62D8A838B11C667775FD3BB7B39</td><td>498ADBDE984E0D648D208A4A5B0246275C22DB485620B251473BEF38C180F552</td></tr><tr><td>mso2013-kb3101360-fullfile-x64-glb.exe</td><td>85DDA1188078D5BCDFC90E6771DA0CA41AA1779E</td><td>03E767457B9A9DA13BAF687A9A657BA3B7AC67F54893A0D10797C90A93109720</td></tr><tr><td>mso2013-kb3101360-fullfile-x86-glb.exe</td><td>9C1B84B99DBC3C586CC9A0F4CEBC03B62C27A623</td><td>BB3689914C5A03CF92D92C389828335440D0C78927EA8257C117E04F0C25AB91</td></tr><tr><td>mso2016-kb3101514-fullfile-x64-glb.exe</td><td>49509D06792B606E718481B5088EB6AB7117435C</td><td>8B1559E534AAF6C1A8F3EDECB99CE02B547881477D0DE2AECB088A949D1CA35D</td></tr><tr><td>mso2016-kb3101514-fullfile-x86-glb.exe</td><td>4F7C36D9F96DABE3EB20CF6F73EC8277C9840305</td><td>C06DECA9FAC69836AFAD7228E61C2BAE6166C7DC9D7B417EB7AC0B30148E0C78</td></tr><tr><td>msodll99l2016-kb3101512-fullfile-x64-glb.exe</td><td>14C7F25021DC39CDCD7D6F58A384305D1F9C687C</td><td>175FB1405EA14765E8515EE84FA3B2FF8AB096C1CD601A278A1CD1CD0499F8E2</td></tr><tr><td>msodll99l2016-kb3101512-fullfile-x86-glb.exe</td><td>505F372C2E129D0E68FADD4241BBFE61F8B04092</td><td>013DEFC882B05E9690CBD8E254450AC9D8E0F80A7276ADCC2FE25EE0A38724C3</td></tr><tr><td>office-kb3101564-fullfile-enu.exe</td><td></td><td></td></tr><tr><td>onenote2007-kb2889915-fullfile-x86-glb.exe</td><td>E97962C801C46F689526181D5F0189F349837F3B</td><td>33A7D950D472526B761038B9AA775ADD20CA5ECF62EAD6F4F6A5CBD24EC72706</td></tr><tr><td>onenote2013-kb3101371-fullfile-x64-glb.exe</td><td>961DA9704E0E88ABC8583C25F2F9A4578BF83EBB</td><td>F40229694961E354DB2D9DE228E2124BE7202B1AC5B281CD8FC2B137C838191E</td></tr><tr><td>onenote2013-kb3101371-fullfile-x86-glb.exe</td><td>B1656379283ABEF7BD7D76B8C4CE9476F8A2F690</td><td>E670B1F87533B4CB1B8893FC5D5CF827573DCDD1E3CB377F23B96721464AB2B4</td></tr><tr><td>onenote2016-kb2920726-fullfile-x64-glb.exe</td><td>BFA821E5884A6B5DD3B44E96F7C8351381FA8C29</td><td>94BA62D9CF26AAA8C3BE9CA8C3ED903311511590BEB600F1567C3BAFD242F10E</td></tr><tr><td>onenote2016-kb2920726-fullfile-x86-glb.exe</td><td>AACEC6678C4A8A937497921CF1F888A70FE77A46</td><td>2658EBC73A1AE705759D00EE6CCE95DF8A7B38A37B16C111890F31B02B5F5258</td></tr><tr><td>onenoteloc2010-kb3054978-fullfile-x64-glb.exe</td><td>8B281C88FD9CB393DB6217FAB9E9A7C58E0E81AD</td><td>6313BEE75D7AC38ED72CF100D408F0D4D3235D46E330BCC73804598C78D3EBE8</td></tr><tr><td>onenoteloc2010-kb3054978-fullfile-x86-glb.exe</td><td>F76E434F1B008BF72D8A8438B6563710A68B3026</td><td>B8C19D41B22390AB97F0AA9B4C34C8D49890BB87EED7971210839603D41A6E94</td></tr><tr><td>PackageName</td><td>PackageHashSHA1</td><td>PackageHashSHA2</td></tr><tr><td>powerpoint2007-kb3085548-fullfile-x86-glb.exe</td><td>1124F8717F7021FAB41D13BB9270834063312F35</td><td>5C44615E569153C22DBB5AA32E0D7571E0D01B393E6F10A995028B87F4939961</td></tr><tr><td>powerpoint2010-kb3085594-fullfile-x64-glb.exe</td><td>C4D7BD1318B1813FBC5231F3540125BEA1C1CFB9</td><td>BAACA0C6FC5CC9CEC1F0A0F8F0E0B6D65D692DD3E85A5ABAA2219FCD83CF5C70</td></tr><tr><td>powerpoint2010-kb3085594-fullfile-x86-glb.exe</td><td>7684EDEF9BA760E666495D143B48987673D0F9C2</td><td>CC6604DC9D439890A9C490D8BF5E794FCA66020BD118167A082FC0575F231F94</td></tr><tr><td>powerpoint2013-kb3101359-fullfile-x64-glb.exe</td><td>ED35F7C5147CB7FC03E5A1B90AD3E3AE3BD41B7E</td><td>0CC58B3D811CDFC12F380E283D5602A3E82EF9B9B77AD2A41BC95FC0922FAA7D</td></tr><tr><td>powerpoint2013-kb3101359-fullfile-x86-glb.exe</td><td>96EB42170089BC68F5F79E9D901F0380A50757D1</td><td>6E252BE6E32F5036111963949E7ADE91167ECC3DDD2BF2575CBDD71390245448</td></tr><tr><td>powerpoint2016-kb3101509-fullfile-x64-glb.exe</td><td>D344A76F274363E669F90C986FFFC88ECA5173A2</td><td>9D8C3FA6B3CAC723A76F5E46B593F968986582F5272EC123DAC9740B1EC144A0</td></tr><tr><td>powerpoint2016-kb3101509-fullfile-x86-glb.exe</td><td>F65103F76BA3A9A45B79F4E849CAB229532AF0CB</td><td>25FC66C092C5ACAD18D053A0F7E31B358340210A9641EFB41032126C3BD8D3C5</td></tr><tr><td>project2007-kb2596770-fullfile-x86-glb.exe</td><td>32AB1CB7FD39A64F7034844FFE033152EAD35DF6</td><td>F7124BBC50AEB5F1C5356F523537F7AE0F4354576AD48BB6014044253700374A</td></tr><tr><td>project2010-kb3085614-fullfile-x64-glb.exe</td><td>FF85BB3BC06DD4772DE45CE81D03D0A60B0A116E</td><td>639A93A532F9D71B4A4AC0B64D00DBD03DAC9886611CEEFB85DD1B8851A7C1C2</td></tr><tr><td>project2010-kb3085614-fullfile-x86-glb.exe</td><td>9922C326851C54AF7A57EC40FDB7B2007905D85C</td><td>CEFD27DA0951EF291064A03BEB397684E33C1642A056E9A606D67F999C8A2D11</td></tr><tr><td>project2013-kb3101506-fullfile-x64-glb.exe</td><td>C2CB8B6375004AC6CF47EDD44E43DF5A2B99CD74</td><td>850595596395B0DC5AAD517C72BA0CAB6FF766C31C72F24D2E319096D25EC9A0</td></tr><tr><td>project2013-kb3101506-fullfile-x86-glb.exe</td><td>4384A3457A8A467CC32F2CABCF2B49754789CE82</td><td>8A95F264FD173A4C2978B8C0F4882F1C9D4620D5F7D23A930E0DB98677DC226E</td></tr><tr><td>project2016-kb2920698-fullfile-x64-glb.exe</td><td>91610F0E14BC24A8CA8D26AD88B92E13121E27D0</td><td>66A5A8E9FFB7FF99873E3B53E5EDB8EDDC4C345D8F2A68D718FEB8D253227A13</td></tr><tr><td>project2016-kb2920698-fullfile-x86-glb.exe</td><td>4E66FF216EABFD2A18EDA4DF7E728A5554CA41D7</td><td>600DD7902B07728F6178B757835E6DDE820AB9A56F496C4021B3BEB9053546CD</td></tr><tr><td>publisher2007-kb2880506-fullfile-x86-glb.exe</td><td>968A751B325EDD39A7213788AC886D432668B505</td><td>175C73107579256A6C80B441C7D7547BFDAD383C23A9C5A6A1ECE964E64D290B</td></tr><tr><td>publisher2010-kb2817478-fullfile-x64-glb.exe</td><td>85B42D0BE449015C46A13C5A513FD78E949BE3C1</td><td>2540DC237A2DB4A33EFAEBE2029DAB602385BBBC5BDED88B06B4795FAA60363B</td></tr><tr><td>publisher2010-kb2817478-fullfile-x86-glb.exe</td><td>4E21EA8B018626DC5F38950E7D6658CEA3570DE8</td><td>F85D4BBEB5E7C2B11D2D7A07866C123314900037942D718FB4F7D67D224A2EA3</td></tr><tr><td>publisher2013-kb3085561-fullfile-x64-glb.exe</td><td>52808433EA8DE11FD28FE5A90B9433FA2665F086</td><td>6CD38C8B343CBF26C41EB60BDDE60F54FD887AFBDE4A8A97585E01362130AC2D</td></tr><tr><td>publisher2013-kb3085561-fullfile-x86-glb.exe</td><td>D56B7396D766E709175655189F4397EB3BCC6018</td><td>C3BAEF14509422CA06F47411AC2F74B672D40C53748C82C913081E2DA01959E5</td></tr><tr><td>publisher2016-kb2920680-fullfile-x64-glb.exe</td><td>0C8CCB0E4272CD7FEBC8EEB1EB1C53E19EC833CC</td><td>A5280893A5F8665EBD7397C427F5A101B34E7B9008E0393C95E2143CDD1B4C1A</td></tr><tr><td>publisher2016-kb2920680-fullfile-x86-glb.exe</td><td>62FFEC816A52472F6851D266C7E4033EF2EEE4F9</td><td>BEB3DE44181A403C317A76EFFF312E9B2BC91473D850525DE3F8CA83E615EF10</td></tr><tr><td>visio2007-kb3101553-fullfile-x86-glb.exe</td><td>698522F4C80B2D3B0F215A5DC35B89DB2EDBE270</td><td>A8361D6D911A4D3FCC4F2114E3E804428C42D606EE67A41A7C9460A0E7A920C6</td></tr><tr><td>visio2010-kb3101526-fullfile-x64-glb.exe</td><td>9FE4D1BFBA0B5426D47230620CD14736C12DA676</td><td>76E8F6208C1F9E43A549F1D78CA42DD1358E1FA95992EDF4243C18E5C2CD67F2</td></tr><tr><td>visio2010-kb3101526-fullfile-x86-glb.exe</td><td>6DB040CC6F9E941737D041DE27090578A18D1494</td><td>B13D01B718350B0CE4CE6368967B4142574C8BDDF8334EC18885A7F0159586CB</td></tr><tr><td>visio2013-kb3101365-fullfile-x64-glb.exe</td><td>ACC228ABBBBF4A3540E5F5B2686E286C9222A829</td><td>97EE14A341D92B74BDBBC0F8AAE338F7B56B1A71839A1678574D114557E147C1</td></tr><tr><td>visio2013-kb3101365-fullfile-x86-glb.exe</td><td>E8D7A771A82786DFED51EA81620566AA6E69FD69</td><td>8DD66BC43C41ABC915AFA909D95DB2015F4F9E68788CF3C60DF4337CF434336A</td></tr><tr><td>visio2016-kb3101507-fullfile-x64-glb.exe</td><td>FD540713CD739FDED97B13896AAA98E2999DFDE5</td><td>97C138F150C26EE249491A63F8C5EB23ED9C9858C37E005E86F00D863AB18966</td></tr><tr><td>visio2016-kb3101507-fullfile-x86-glb.exe</td><td>5A3AC57C1D5AA76431C05115588B0E9F2802CCFF</td><td>18CCDDF0CEFD50F006E34C3F0AE98BFDC5DD62824C9120DD80E9BA470969261F</td></tr><tr><td>wac2010-kb3101533-fullfile-x64-glb.exe</td><td>629C6E15C65FE5C3F6F08BA8E8CFC78E7AEAAD6E</td><td>F63683372BA6AA22BBCD91DE303A55889B93CB1FEF0D3BC24F32708A95A32C33</td></tr><tr><td>wacserver2013-kb3101367-fullfile-x64-glb.exe</td><td>76103C64D403075CEE5BE2F75E92B88D594DA414</td><td>CA403A6C6976DE96BC365B38EFAC32E2C9B72591CB2757959BDABA1DC588AA33</td></tr><tr><td>wdsrv2010-kb3085511-fullfile-x64-glb.exe</td><td>4AC4E0404EB91F97841438516D0A02EB177E1E29</td><td>794D5768B4C8D03E41E0D3AE2D1A82E2EEFE00F2EAE86AA5E54EDD3E87A2D7E8</td></tr><tr><td>wdsrvloc2013-kb3085477-fullfile-x64-glb.exe</td><td>BB1913F45BB7111661C94F9276FB7C2B09C0B977</td><td>DBEE5953A91444921A27261A84F435B29FB9704CF3CBFDC9BFFD5F6878D49939</td></tr><tr><td>word2007-kb3085552-fullfile-x86-glb.exe</td><td>D80B0E04B9D464608AA4D50EDC854B480841F527</td><td>3BB4A1F90FB8BB0E6ECF856FB2A258CAC2070840B7F0B74D5DF8480E21C0EAD1</td></tr><tr><td>word2013-kb3101370-fullfile-x64-glb.exe</td><td>7E6E0B2FBAF930B446BB1551370ABB098F8B83F6</td><td>F980779B6955E6361C4E4FB051A15C6B1429BD0C3659C510F251A1668072255B</td></tr><tr><td>word2013-kb3101370-fullfile-x86-glb.exe</td><td>6CFE628DFD19DA180749BE4380AA65CC3E7F16E6</td><td>427002A7523723E5C1711C86EC1D231D9B56A795E8423CDC04C0D1B2E88ADFDD</td></tr><tr><td>word2016-kb3101513-fullfile-x64-glb.exe</td><td>D0497400B50065158FD0C678884685A78C8EF4CE</td><td>B234EBC417EA25055F6C81D71D260493E4CA91087A156BD317FBA812DB22E0A2</td></tr><tr><td>word2016-kb3101513-fullfile-x86-glb.exe</td><td>818BCD989459B2C18C007578A2E29182C02CFF24</td><td>6A53771BF927A508C659673B3919BB45200E6287A425B4E1998EDEE301D26192</td></tr><tr><td>wordconv2007-kb3085551-fullfile-x86-glb.exe</td><td>3A3BC7F9AB96F6E0B88842CB54E41D22BFF1E5BC</td><td>04FBF9C80D34F5BF3B9B70DB711E0594E04B43C56E8085FA1AB3B2B59FE774D4</td></tr><tr><td>wordloc2010-kb2965313-fullfile-x64-glb.exe</td><td>19F614A003E942B9064BEA5AB756F9A2FA70C030</td><td>444FCC20AC08196E3982B8800BD286F8F7799449C3BBD021F740E760CA4351C6</td></tr><tr><td>wordloc2010-kb2965313-fullfile-x86-glb.exe</td><td>2EA869269811185B7F3CE0AD38E14AD18B765B67</td><td>CDBF77AA082662882E12E3F19E43EA74F7C2917126F46D6018080C016D3EC950</td></tr><tr><td>xlconv2007-kb3101558-fullfile-x86-glb.exe</td><td>B38D5B72D6F0BFE23DA3044F38FB513CF4F90BE8</td><td>12E56773B01C1E56548F2A9F13C1F033C23B376B1ED5D61F311166E8BCDFFAD1</td></tr><tr><td>xlsrv2010-kb3101525-fullfile-x64-glb.exe</td><td>5E337210DEC3A6A1CDC9BA2EBFB5FB8E99249D26</td><td>33768ED9A4C90A0C6D9C766CFF4EDDC643B85ADADE505F6CF5600AA2EB8BA45A</td></tr><tr><td>xlsrvapp2007-kb3101559-fullfile-x64-glb.exe</td><td>E339FCA97F480FD4964B6E7DFCC1E8AFA3A8FA7D</td><td>0439B74FD605BF2FD2A8B655A729D67DEAD20610BBB39F296269B646C0561073</td></tr><tr><td>xlsrvapp2007-kb3101559-fullfile-x86-glb.exe</td><td>6F00CE488C8DC6388A1C0F77DF0CB46A6E15CA0F</td><td>DC50093B6DC2B5B0A10AD77782CF8AA530C6CF5B30267D2A8A810C30B6CD7B2C</td></tr><tr><td>xlsrvloc2013-kb3101364-fullfile-x64-glb.exe</td><td>EBEE6672DFAC1EC6B1A89E12DDFFBA02371FBBC6</td><td>AECB41C4B0AD2C5B8350B969E60720F5E0BDEC22822A63C968FCF8B6B1848C90</td></tr><tr><td>xlview2007-kb3101560-fullfile-x86-glb.exe</td><td>F06BF22A8BA2A39BB58B710B955309D076CC83B8</td><td>23C38774B4EEA298C27239F4F76FD80745F2823D717EF612DF22DC7773260B99</td></tr></table></div></div><br /></span></div></div></div><div><div><div><span><span></span></span><span><span>How to get help and support for this security update</span></span></div><div><span><div>Help for installing updates: <a href=“https://support.microsoft.com/ph/6527” target=“_self”>Support for Microsoft Update</a><br /><br />Security solutions for IT professionals: <a href=“https://technet.microsoft.com/security/bb980617.aspx” target=“_self”>TechNet Security Troubleshooting and Support</a><br /><br />Help for protecting your Windows-based computer from viruses and malware: <a href=“https://support.microsoft.com/contactus/cu_sc_virsec_master” target=“_self”>Virus Solution and Security Center</a><br /><br />Local support according to your country: <a href=“https://support.microsoft.com/common/international.aspx” target=“_self”>International Support</a></div><br /></span></div></div></div></div></body></html>