Microsoft Patch Tuesday 2015-09-08

MS15-094
Title Cumulative Security Update for Internet Explorer
Replaces MS15-093
Affected ,
KB KB3089548
Known Exploits No
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2015-2483 1
MS15-095
Title Cumulative Security Update for Microsoft Edge
Replaces
Affected
KB KB3089665
Known Exploits No
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2015-2485 1
MS15-096
Title Vulnerability in Active Directory Service Could Allow Denial of Service
Replaces MS14-016
Affected
KB KB3072595
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2015-2535 3
MS15-097
Title Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution
Replaces
Affected
KB KB3089656
Known Exploits Yes
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2015-2506 0
MS15-098
Title Vulnerabilities in Windows Journal Could Allow Remote Code Execution
Replaces MS15-045
Affected
KB KB3089669
Known Exploits No
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2015-2513 3
MS15-099
Title Vulnerabilities in Microsoft Office Could Allow Remote Code Execution
Replaces MS15-059, MS15-070, MS15-081
Affected
KB KB3089664
Known Exploits Yes
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2015-2520 0
MS15-100
Title Vulnerability in Windows Media Center Could Allow Remote Code Execution
Replaces
Affected
KB KB3087918
Known Exploits No
Microsoft Rating Important
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2015-2509 2
MS15-101
Title Vulnerabilities in .NET Framework Could Allow Elevation of Privilege
Replaces MS12-025
Affected
KB KB3089662
Known Exploits Yes
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2015-2504 1
MS15-102
Title Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege
Replaces MS14-054
Affected
KB KB3089657
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2015-2524 1
MS15-103
Title Vulnerabilities in Microsoft Exchange Server Could Allow Information Disclosure
Replaces MS15-064
Affected
KB KB3089250
Known Exploits No
Microsoft Rating Important
ISC Client Rating N/A
ISC Server Rating N/A
CVE Exploitability
2015-2505 3
MS15-104
Title Vulnerabilities in Skype for Business Server and Lync Server Could Allow Elevation of Privilege
Replaces MS14-055
Affected
KB KB3089952
Known Exploits No
Microsoft Rating Important
ISC Client Rating N/A
ISC Server Rating N/A
CVE Exploitability
2015-2531 3
MS15-105
Title Vulnerability in Windows Hyper-V Could Allow Security Feature Bypass
Replaces
Affected
KB KB3091287
Known Exploits No
Microsoft Rating Important
ISC Client Rating N/A
ISC Server Rating N/A
CVE Exploitability
2015-2534 2
We will update issues on this page for about a week or so as they evolve. We appreciate your updates!
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
    • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threatatches.