Skip to main content

Microsoft Security Bulletins For September 2015

The patch day overview for September 2015 provides you with everything you need to know in regards to security and non-security patches that Microsoft released this month.

It begins with an executive summary listing the most important information about this month's patch day. It is then followed by lists of affected client and server versions of Windows, and other Microsoft products.

The next three groups list security bulletins, security advisories and revisions, and non-security updates released since the last patch day in August.

The final chapters provide you with download and deployment information, and links to important resources.

Executive Summary

  1. Microsoft released a total of 12 security bulletins this patch day.
  2. Five bulletins have a maximum severity rating of critical.
  3. All Windows client operating systems are affected by at least one critical vulnerability.
  4. Other Microsoft products affected this patch day include Microsoft Office and Microsoft Exchange Server 2013.

Operating System Distribution

Windows 10 is the only client operating system that is affected critically by vulnerabilities reported in two bulletins (MS15-094 and MS15-095) while all other supported client operating systems are only affected critically by MS15-094.

The reason why is easily explained: bulletin MS15-095 is a cumulative security update for Microsoft Edge which is only available in Windows 10.

  • Windows Vista: 1 critical, 3 important
  • Windows 7: 1 critical, 3 important
  • Windows 8 and 8.1: 1 critical, 4 important
  • Windows RT and RT 8.1: 1 critical, 2 important
  • Windows 10: 2 critical, 3 important
  • Windows Server 2008: 2 important, 1 moderate
  • Windows Server 2008 R2: 2 important, 1 moderate
  • Windows Server 2012 and 2012 R2: 3 important, 1 moderate
  • Server core: 3 important

Other Microsoft Products

  • Microsoft SharePoint Foundation 2013: 2 important
  • Microsoft Exchange Server 2013: 2 important
  • Microsoft Office 2007 and 2010: 2 critical
  • Microsoft Office 2013: 1 critical
  • Microsoft Office 2013 RT: 1 critical
  • Microsoft Office for Mac: 1 important
  • Office Compatibility Pack SP3, Microsoft Excel Viewer: 1 important
  • Microsoft Live Meeting 2007, 2010 and 2013: 1 critical
  • Microsoft Lync Server 2013: 1 important
  • Skype for Business Server 2015: 1 important

Security Bulletins

MS15-094 - Cumulative Security Update for Internet Explorer (3089548) - Critical  - Remote Code Execution

This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

MS15-095 - Cumulative Security Update for Microsoft Edge (3089665) - Critical - Remote Code Execution
This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

MS15-096 - Vulnerability in Active Directory Service Could Allow Denial of Service (3072595) - Important - Denial of Service

This security update resolves a vulnerability in Active Directory. The vulnerability could allow denial of service if an authenticated attacker creates multiple machine accounts. To exploit the vulnerability an attacker must have an account that has privileges to join machines to the domain.

MS15-097 - Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3089656) - Critical  - Remote Code Execution

This security update resolves vulnerabilities in Microsoft Windows, Microsoft Office, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits an untrusted webpage that contains embedded OpenType fonts.

MS15-098 - Vulnerabilities in Windows Journal Could Allow Remote Code Execution (3089669) - Critical  - Remote Code Execution

This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Journal file. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

MS15-099 - Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (3089664)  - Critical - Remote Code Execution

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

MS15-100 - Vulnerability in Windows Media Center Could Allow Remote Code Execution (3087918)  - Important - Remote Code Execution

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution if Windows Media Center opens a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

MS15-101 - Vulnerabilities in .NET Framework Could Allow Elevation of Privilege (3089662) - Important - Elevation of Privilege

This security update resolves vulnerabilities in Microsoft .NET Framework. The most severe of the vulnerabilities could allow elevation of privilege if a user runs a specially crafted .NET application. However, in all cases, an attacker would have no way to force users to run the application; an attacker would have to convince users to do so.

MS15-102 - Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege (3089657) - Important - Elevation of Privilege

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to a system and runs a specially crafted application.

MS15-103 - Vulnerabilities in Microsoft Exchange Server Could Allow Information Disclosure (3089250) - Important - Information Disclosure

This security update resolves vulnerabilities in Microsoft Exchange Server. The most severe of the vulnerabilities could allow information disclosure if Outlook Web Access (OWA) fails to properly handle web requests, and sanitize user input and email content.

MS15-104 - Vulnerabilities in Skype for Business Server and Lync Server Could Allow Elevation of Privilege (3089952)  - Important - Elevation of Privilege

This security update resolves vulnerabilities in Skype for Business Server and Microsoft Lync Server. The most severe of the vulnerabilities could allow elevation of privilege if a user clicks a specially crafted URL. An attacker would have to convince users to click a link in an instant messenger or email message that directs them to an affected website by way of a specially crafted URL.

MS15-105 - Vulnerability in Windows Hyper-V Could Allow Security Feature Bypass (3091287)  - Important - Security Feature Bypass

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if an attacker runs a specially crafted application that could cause Windows Hyper-V to incorrectly apply access control list (ACL) configuration settings. Customers who have not enabled the Hyper-V role are not affected.

Security Advisories and updates

Microsoft Security Advisory 3083992 - This update includes improvements to enhance the functionality of Windows 10.

Windows Malicious Software Removal Tool - September 2015 (KB890830)/Windows Malicious Software Removal Tool - September 2015 (KB890830) - Internet Explorer Version

MS15-093: Security Update for Internet Explorer (KB3087985) - This security update resolves several reported vulnerabilities in Internet Explorer. The most severe of these vulnerabilities could allow remote code execution if a user views a specially crafted webpage in Internet Explorer.

MS15-093: Cumulative Update for Windows 10 (KB3081444) - The security update for Windows 10 that is dated August 18, 2015, includes improvements in the functionality of Windows 10 and resolves MS15-093 in Windows.

Non-security related updates

Dynamic Update for Windows 10 (KB3081454) - September 8, 2015, compatibility update for upgrading to Windows 10

Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, Windows Server 2012, Windows Server 2008, and Windows Vista (KB3092627) - September 2015 update to fix Windows or application freezes after you install security update 3076895

Update for Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 (KB3083324) - Windows Update Client for Windows 7 and Windows Server 2008 R2: September 2015

Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3083325) - Windows Update Client for Windows 8.1 and Windows Server 2012 R2: September 2015

Update for Windows 7 and Windows Server 2008 R2 (KB3092627) - September 2015 update to fix Windows or application freezes after you install security update 3076895

Cumulative Update for Windows 10 (KB3081448) - This update includes improvements to enhance the functionality of Windows 10.

Update for Windows 10 (KB3081449) - This update improves the Windows 10 out-of-box experience (OOBE)

Dynamic Update for Windows 10 (KB3081451) - August 27, 2015, compatibility update for upgrading to Windows 10

Update for Windows 10 (KB3081452) - August 27, 2015, compatibility update for upgrading to Windows 10

Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3089023) - Unexpected Adobe Flash Player error after security update 3087916 is installed in Windows 8.1 or Windows Server 2012 R2

Dynamic Update for Windows 10 (KB3081437) - August 18, 2015, compatibility update for upgrading to Windows 10

Update for Windows 10 (KB3081441) - Compatibility update for upgrading to Windows 10

Update for Windows 8.1 and Windows Server 2012 R2 (KB3052480) - Unexpected ASP.Net application shutdown after many App_Data file changes occur on a server that is running Windows Server 2012 R2

Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3060746) - You can't open the "Devices" menu in PC Settings in Windows 8.1 or Windows Server 2012 R2

Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, and Windows Server 2012 (KB3066441) - Characters overlap and are unreadable in an application in Windows 8.1 or Windows 8

Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 7, and Windows Server 2008 R2 (KB3075249) - Update that adds telemetry points to consent.exe in Windows 8.1 and Windows 7

Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, Windows Server 2012, Windows Embedded Standard 7, Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, and Windows XP Embedded (KB3077715) - August 2015 cumulative time zone update for Windows operating systems

Update for Windows 7 and Windows Server 2008 R2 (KB3078667) - System malfunction because memory leak occurs in dwm.exe in Windows 7 or Windows Server 2008 R2

Update for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3078676) - Event 1530 is logged and ProfSvc leaks paged pool memory and handles in Windows 8.1 or Windows Server 2012 R2

Update for Windows 8.1 and Windows RT 8.1 (KB3079318) - "Connection is unsuccessful" error when you connect a Bluetooth device to an application in Windows 8.1 or Windows RT 8.1

Update for Windows 8.1, Windows RT 8.1, Windows 8, and Windows RT (KB3079850) - Update APN database entry for China Mobile Hong Kong in Windows 8.1 and Windows 8

Update for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 7, and Windows Server 2008 R2 (KB3080149) - Update for customer experience and diagnostic telemetry

Update for Windows 8.1 (KB3080457) - This update provides the latest Microsoft Communications Apps (People, Mail, and Calendar) update for computers that are forbidden to access the Windows Store.

Update for Windows 8.1 (KB3081397) - This update provides the latest Microsoft Bing Finance app update for computers that are forbidden to access the Windows Store.

Update for Windows 8.1 (KB3081398) - This update provides the latest Microsoft Bing Travel app update for computers that are forbidden to access the Windows Store.

Update for Windows 8.1 (KB3081399) - This update provides the latest Microsoft Bing Sports app update for computers that are forbidden to access the Windows Store.

Update for Windows 8.1 (KB3081401) - This update provides the latest Microsoft Bing News app update for computers that are forbidden to access the Windows Store.

Update for Windows 8.1 (KB3081402) - This update provides the latest Microsoft Bing Maps app update for computers that are forbidden to access the Windows Store

Update for Windows 8.1 (KB3081403) - This update provides the latest Microsoft Bing Health & Fitness app update for computers that are forbidden to access the Windows Store.

Update for Windows 8.1 (KB3081405) - This update provides the latest Microsoft Bing Weather app update for computers that are forbidden to access the Windows Store.

Cumulative Update for Windows 10 (KB3081438) - This update includes improvements to enhance the functionality of Windows 10.

How to download and install the September 2015 security updates

september 2015 updates microsoft windows

All security updates are already available via Windows Update. It is recommended to check for updates manually if you want to install the updates at the earliest point in time as Windows does not check for updates in real-time.

  • Tap on the Windows-key, type Windows Update and select the appropriate option from the search results.
  • Locate "check for updates" and click on the link or button
  • Windows will run a manual check for updates and display all that are compatible with the system

Updates are also made available on Microsoft's Download Center as standalone patches. There you will also find links pointing to monthly security ISO images that Microsoft releases that contain all patches of a given month.

Additional information

This article was first seen on ComTek's "TekBits" Technology News

HOME