Skip to main content

Microsoft Security Bulletins For April 2015

Microsoft has just released security updates for April 2015 on today's Patch Day. Security updates are published regularly by the company on the second Tuesday of each month.

This guide offers information about all security updates released on today's Patch Day as well as security and non-security updates released for Windows since the last Patch Day on March 10, 2015.

It begins with an executive summary that reveals important facts about this update.

What then follows is the operating system and Microsoft product distribution, the security bulletins, advisories and non-security updates that link to support pages on the Microsoft website, and last but not least all available download options for the updates.

Executive Summary

  • A total of eleven bulletins have been released in April's Patch Tuesday.
  • Four bulletins have received a maximum severity rating of critical, the remaining seven one of important.
  • Affected products include all client and server operating systems as well as various Office products.

Operating System Distribution

  • Windows Vista: 1 critical, 2 important
  • Windows 7:  2 critical, 2 important
  • Windows 8 and 8.1: 2 critical, 1 important
  • Windows RT and RT 8.1 : 1 critical, 1 important
  • Windows Server 2003: 2 important, 1 moderate
  • Windows Server 2008: 2 important, 1 moderate
  • Windows Server 2008 R2: 1 critical, 2 important  1 moderate
  • Windows Server 2012 and 2012 R2: 1 critical, 2 important,  1 moderate
  • Server Core: 1 critical, 3 important

Other Microsoft Products

  • Microsoft SharePoint Server 2010: 1 critical, 1 important
  • Microsoft SharePoint Server 2013:  2 important
  • Microsoft Office 2007 and 2010: 1 critical
  • Microsoft Office 2013 and Office 2013 RT: 1 important
  • Microsoft Office for Mac: 1 important
  • Microsoft Office Web Apps 2010: 1 critical
  • Microsoft Office Web Apps 2013: 1 important
  • Microsoft Word Viewer and Microsoft Office Compatibility Pack Service Pack 3: 1 critical

Security Bulletins

  • MS15-032 - Cumulative Security Update for Internet Explorer (3038314) - Critical - Remote Code Execution
  • MS15-033 - Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3048019) - Critical - Remote Code Execution
  • MS15-034 - Vulnerability in HTTP.sys Could Allow Remote Code Execution (3042553) - Critical - Remote Code Execution
  • MS15-035 - Vulnerability in Microsoft Graphics Component Could Allow Remote Code Execution (3046306) - Critical - Remote Code Execution
  • MS15-036 - Vulnerabilities in Microsoft SharePoint Server Could Allow Elevation of Privilege (3052044) - Important - Elevation of Privilege
  • MS15-037 - Vulnerability in Windows Task Scheduler Could Allow Elevation of Privilege (3046269) - Important - Elevation of Privilege
  • MS15-038 - Vulnerabilities in Microsoft Windows Could Allow Elevation of Privilege (3049576) - Important - Elevation of Privilege
  • MS15-039 - Vulnerability in XML Core Services Could Allow Security Feature Bypass (3046482) - Important - Security Bypass Feature
  • MS15-040 - Vulnerability in Active Directory Federation Services Could Allow Information Disclosure (3045711) - Important - Information Disclosure
  • MS15-041 - Vulnerability in .NET Framework Could Allow Information Disclosure (3048010) - Important - Information Disclosure
  • MS15-042 - Vulnerability in Windows Hyper-V Could Allow Denial of Service (3047234) - Important - Denial of Service

Security Advisories and updates

  • Microsoft Security Advisory 3045755: Update to Improve PKU2U Authentication (affects Windows 8.1, Server 2012 R2 and Windows 8.1 RT)
  • Microsoft Security Advisory 3009008 (revised): Vulnerability in SSL 3.0 Could Allow Information Disclosure
  • Security Update for Windows Server 2003 (KB3050995) - Microsoft security advisory: Improperly issued digital certificates could allow spoofing
  • MS15-025: Security Update for Windows Server 2003 (KB3033395) - MS15-025: Description of the security update for Windows kernel: March 10, 2015
  • MS15-027: Security Update for Windows Server 2003 (KB3002657) - MS15-027: Vulnerability in NETLOGON could allow spoofing: March 10, 2015
  • Security Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3033929) - Microsoft security advisory: Availability of SHA-2 code signing support for Windows 7 and Windows Server 2008 R2: March 10, 2015
  • Security Update for Internet Explorer Flash Player for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, and Windows Server 2012 (KB3044132)

Non-security related updates

  • Update for Windows 7 (KB2952664) - Compatibility update for upgrading Windows 7.
  • Update for Windows 8.1 and Windows 8 (KB2976978) - Compatibility update for Windows 8.1 and Windows 8.
  • Update for Windows 7 (KB2977759) - Compatibility update for Windows 7 RTM.
  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3042085) - Device does not respond during shutdown after you have installed November 2014 update in Windows.
  • Update for Windows 8.1 and Windows 7 (KB3035583) - Update enables additional capabilities for Windows Update notifications in Windows 8.1 and Windows 7 SP1
  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3000850) - November 2014 update rollup for Windows RT 8.1, Windows 8.1, and Windows Server 2012 R2
  • Update for Windows 8.1, Windows Server 2012 R2, Windows 8, Windows Server 2012, Windows 7, Windows Server 2008 R2, and Windows XP Embedded (KB3049874) - Daylight saving time changes for Mexico, Mongolia, and Iran in Windows
  • Update for Windows 7 and Windows Server 2008 R2 (KB2990214)
  • Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3044374) - Update that supports you to upgrade from Windows 8.1 to a later version of Windows
  • Update for Windows 7 (KB2952664) - Compatibility update for upgrading Windows 7
  • Update for Windows 8.1 and Windows 8 (KB2976978) - Compatibility update for Windows 8.1 and Windows 8
  • Update for Windows 7 (KB2977759) - Compatibility update for Windows 7 RTM
  • Update for Windows 8 (KB3008273) - An update to enable an automatic update from Windows 8 to Windows 8.1
  • Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, and Windows Server 2012 (KB3048778) - Update 3033889 causes Windows Explorer to stop responding on systems that use the Japanese or Korean IME

How to download and install the April 2015 security updates

april 2015 patch day microsoft

As always, updates are available via Windows Update for all supported operating systems. The best way to check for updates right away is to tap on the Windows-key, type Windows Update and load the first matching result that comes up.

A click on check for updates runs a manual update check which you may want to do as you can pick up updates earlier this way.

Windows Update is not the only option to download the most recent security updates for Windows. You can download individual updates from Microsoft's Download Center or download security ISO images that contain all patches for the month.

Last but not least, third-party tools like WSUS are available as well.

Additional information

This article was first seen on ComTek's "TekBits" Technology News

HOME