-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ******************************************************************** Microsoft Security Bulletin Summary for August 2016 Issued: August 09, 2016 ******************************************************************** This bulletin summary lists security bulletins released for August 2016. The full version of the Microsoft Security Bulletin Summary for August 2016 can be found at . Critical Security Bulletins ============================ MS16-095 - Affected Software: - Windows Vista Service Pack 2: - Internet Explorer 9 - Windows Vista x64 Edition Service Pack 2: - Internet Explorer 9 - Windows Server 2008 for 32-bit Systems Service Pack 2: - Internet Explorer 9 (Windows Server 2008 Server Core installation not affected) - Windows Server 2008 for x64-based Systems Service Pack 2: - Internet Explorer 9 (Windows Server 2008 Server Core installation not affected) - Windows 7 for 32-bit Systems Service Pack 1: - Internet Explorer 11 - Windows 7 for x64-based Systems Service Pack 1: - Internet Explorer 11 - Windows Server 2008 R2 for x64-based Systems Service Pack 1: - Internet Explorer 11 (Windows Server 2008 R2 Server Core installation not affected) - Windows 8.1 for 32-bit Systems: - Internet Explorer 11 - Windows 8.1 for x64-based Systems: - Internet Explorer 11 - Windows Server 2012 - Internet Explorer 10 - Windows Server 2012 R2: - Internet Explorer 11 (Windows Server 2012 R2 Server Core installation not affected) - Windows RT 8.1: - Internet Explorer 11 - Windows 10 for 32-bit Systems: - Internet Explorer 11 - Windows 10 for x64-based Systems: - Internet Explorer 11 - Windows 10 Version 1511 for 32-bit Systems: - Internet Explorer 11 - Windows 10 Version 1511 for x64-based Systems: - Internet Explorer 11 - Windows 10 Version 1607 for 32-bit Systems - Internet Explorer 11 - Windows 10 Version 1607 for x64-based Systems - Internet Explorer 11 - Impact: Remote Code Execution - Version Number: 1.0 MS16-096 - Affected Software: - Windows 10 for 32-bit Systems - Microsoft Edge - Windows 10 for x64-based Systems - Microsoft Edge - Windows 10 Version 1511 for 32-bit Systems - Microsoft Edge - Windows 10 Version 1511 for x64-based Systems - Microsoft Edge - Windows 10 Version 1607 for 32-bit Systems - Microsoft Edge - Windows 10 Version 1607 for x64-based Systems - Microsoft Edge - Impact: Remote Code Execution - Version Number: 1.0 MS16-097 - Affected Software: - Windows Vista Service Pack 2 - Windows Vista x64 Edition Service Pack 2 - Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows Server 2008 Server Core installation affected) - Windows Server 2008 for x64-based Systems Service Pack 2 (Windows Server 2008 Server Core installation affected) - Windows Server 2008 for Itanium-based Systems Service Pack 2 (Windows Server 2008 Server Core installation affected) - Windows 7 for 32-bit Systems Service Pack 1 - Windows 7 for x64-based Systems Service Pack 1 - Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Windows Server 2008 R2 Server Core installation affected) - Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 - Windows 8.1 for 32-bit Systems - Windows 8.1 for x64-based Systems - Windows Server 2012 (Windows Server 2012 Server Core installation affected) - Windows Server 2012 R2 (Windows Server 2012 R2 Server Core installation affected) - Windows RT 8.1 - Windows 10 for 32-bit Systems - Windows 10 for x64-based Systems - Windows 10 Version 1511 for 32-bit Systems - Windows 10 Version 1511 for x64-based Systems - Windows 10 Version 1607 for 32-bit Systems - Windows 10 Version 1607 for x64-based Systems - Microsoft Office 2007 Service Pack 3 - Microsoft Office 2010 Service Pack 2 (32-bit editions) - Microsoft Office 2010 Service Pack 2 (64-bit editions) - Microsoft Word Viewer - Skype for Business 2016 (32-bit editions) - Skype for Business 2016 (64-bit editions) - Skype for Business Basic 2016 (32-bit editions) - Skype for Business Basic 2016 (64-bit editions) - Microsoft Lync 2013 Service Pack 1 (32-bit)(Skype for Business) - Microsoft Lync Basic 2013 Service Pack 1 (32-bit)(Skype for Business Basic) - Microsoft Lync 2013 Service Pack 1 (64-bit)(Skype for Business) - Microsoft Lync Basic 2013 Service Pack 1 (64-bit)(Skype for Business Basic) - Microsoft Lync 2010 (32-bit) - Microsoft Lync 2010 (64-bit) - Microsoft Lync 2010 Attendee (user level install) - Microsoft Lync 2010 Attendee (admin level install) - Microsoft Live Meeting 2007 Console - Impact: Remote Code Execution - Version Number: 1.0 MS16-099 - Affected Software: - Microsoft Office 2007 Service Pack 3 - Microsoft OneNote 2007 Service Pack 3 - Microsoft Word 2007 Service Pack 3 - Microsoft Office 2010 Service Pack 2 (32-bit editions) - Microsoft Office 2010 Service Pack 2 (64-bit editions) - Microsoft OneNote 2010 Service Pack 2 (32-bit editions) - Microsoft OneNote 2010 Service Pack 2 (64-bit editions) - Microsoft Word 2010 Service Pack 2 (32-bit editions) - Microsoft Word 2010 Service Pack 2 (64-bit editions) - Microsoft Office 2013 Service Pack 1 (32-bit editions) - Microsoft Office 2013 Service Pack 1 (64-bit editions) - Microsoft OneNote 2013 Service Pack 1 (32-bit editions) - Microsoft OneNote 2013 Service Pack 1 (64-bit editions) - Microsoft Word 2013 Service Pack 1 (32-bit editions) - Microsoft Word 2013 Service Pack 1 (64-bit editions) - Microsoft Office 2013 RT Service Pack 1 - Microsoft OneNote 2013 RT Service Pack 1 - Microsoft Word 2013 RT Service Pack 1 - Microsoft Office 2016 (32-bit edition) - Microsoft Office 2016 (64-bit edition) - Microsoft OneNote 2016 (32-bit edition) - Microsoft Word 2016 (32-bit edition) - Microsoft Word 2016 (64-bit edition) - Microsoft Word for Mac 2011 - Microsoft OneNote 2016 for Mac - Microsoft Word 2016 for Mac - Microsoft Word Viewer - Impact: Remote Code Execution - Version Number: 1.0 MS16-102 - Affected Software: - Windows 8.1 for 32-bit Systems - Windows 8.1 for x64-based Systems - Windows Server 2012 (Windows Server 2012 Server Core installation not affected) - Windows Server 2012 R2 (Windows Server 2012 R2 Server Core installation affected) - Windows RT 8.1 - Windows 10 for 32-bit Systems - Windows 10 for x64-based Systems - Windows 10 Version 1511 for 32-bit Systems - Windows 10 Version 1511 for x64-based Systems - Windows 10 Version 1607 for 32-bit Systems - Windows 10 Version 1607 for x64-based Systems - Impact: Remote Code Execution - Version Number: 1.0 Important Security Bulletins ============================ MS16-098 - Affected Software: - Windows Vista Service Pack 2 - Windows Vista x64 Edition Service Pack 2 - Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows Server 2008 Server Core installation affected) - Windows Server 2008 for x64-based Systems Service Pack 2 (Windows Server 2008 Server Core installation affected) - Windows Server 2008 for Itanium-based Systems Service Pack 2 - Windows 7 for 32-bit Systems Service Pack 1 - Windows 7 for x64-based Systems Service Pack 1 - Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Windows Server 2008 R2 Server Core installation affected) - Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 - Windows 8.1 for 32-bit Systems - Windows 8.1 for x64-based Systems - Windows Server 2012 (Windows Server 2012 Server Core installation affected) - Windows Server 2012 R2 (Windows Server 2012 R2 Server Core installation affected) - Windows RT 8.1 - Windows 10 for 32-bit Systems - Windows 10 for x64-based Systems - Windows 10 Version 1511 for 32-bit Systems - Windows 10 Version 1511 for x64-based Systems - Windows 10 Version 1607 for 32-bit Systems - Windows 10 Version 1607 for x64-based Systems - Impact: Elevation of Privilege - Version Number: 1.0 MS16-100 - Affected Software: - Windows 8.1 for 32-bit Systems - Windows 8.1 for x64-based Systems - Windows Server 2012 (Windows Server 2012 Server Core installation affected) - Windows Server 2012 R2 (Windows Server 2012 R2 Server Core installation affected) - Windows RT 8.1 - Windows 10 for 32-bit Systems - Windows 10 for x64-based Systems - Windows 10 Version 1511 for 32-bit Systems - Windows 10 Version 1511 for x64-based Systems - Impact: Security Feature Bypass - Version Number: 1.0 MS16-101 - Affected Software: - Windows Vista Service Pack 2 - Windows Vista x64 Edition Service Pack 2 - Windows Server 2008 for 32-bit Systems Service Pack 2 (Windows Server 2008 Server Core installation affected) - Windows Server 2008 for x64-based Systems Service Pack 2 (Windows Server 2008 Server Core installation affected) - Windows Server 2008 for Itanium-based Systems Service Pack 2 - Windows 7 for 32-bit Systems Service Pack 1 - Windows 7 for x64-based Systems Service Pack 1 - Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Windows Server 2008 R2 Server Core installation affected) - Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 - Windows 8.1 for 32-bit Systems - Windows 8.1 for x64-based Systems - Windows Server 2012 (Windows Server 2012 Server Core installation affected) - Windows Server 2012 R2 (Windows Server 2012 R2 Server Core installation affected) - Windows RT 8.1 - Windows 10 for 32-bit Systems - Windows 10 for x64-based Systems - Windows 10 Version 1511 for 32-bit Systems - Windows 10 Version 1511 for x64-based Systems - Windows 10 Version 1607 for 32-bit Systems - Windows 10 Version 1607 for x64-based Systems - Impact: Elevation of Privilege - Version Number: 1.0 MS16-103 - Affected Software: - Windows 10 for 32-bit Systems - Windows 10 for x64-based Systems - Windows 10 Version 1511 for 32-bit Systems - Windows 10 Version 1511 for x64-based Systems - Impact: Information Disclosure - Version Number: 1.0 Other Information ================= Recognize and avoid fraudulent email to Microsoft customers: ============================================================= If you receive an email message that claims to be distributing a Microsoft security update, it is a hoax that may contain malware or pointers to malicious websites. Microsoft does not distribute security updates via email. The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security notifications. However, PGP is not required for reading security notifications, reading security bulletins, or installing security updates. You can obtain the MSRC public PGP key at . ******************************************************************** THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY. ******************************************************************** Microsoft respects your privacy. Please read our online Privacy Statement at . If you would prefer not to receive future technical security notification alerts by email from Microsoft and its family of companies please visit the following website to unsubscribe: . These settings will not affect any newsletters you've requested or any mandatory service communications that are considered part of certain Microsoft services. For legal Information, see: . This newsletter was sent by: Microsoft Corporation 1 Microsoft Way Redmond, Washington, USA 98052 -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 10.2.0 (Build 1950) Charset: utf-8 wsFVAwUBV6kDN/Mcys+fLOcHAQg/UA/9G5LKg75vlEsabDZ40+lGC0TRztSMMYTr cOo8HuMcs4yFPfiOnnyJUzoTGOEKEXEQZ60WC2FQNrUER5zzGN9RDpOxGfxcX4Cs NdahmJJFdzg55E8B2KMfpHtHZ0dZPIHHxAFvEw4KMXPpxUcSaeOriZCGDDPKJloH JD2jE2P5GO7Lph8/mQs5tL6D3aYsFeLTIIqVzcmN6vtFds4Jclq75/oa4+UnmL1S JlzcIU46DU0FB0aKOI6vUng/7gQxUr4eE4K17UDfyaEaerFZcyeeJgnMCzSZdqDK HeV693asIHoPNxd3f6ZN3nzgVxIH+qzpfnsLuqIcW4sC83uutyhUYwahoS4WXFzw 10WaPp7urIQy4WJjS4wzJ2v7SVIFaeHQBfxLs27CjiTbT/YqDCQN9Mtfjhizyknx y7Xu0DCpZtX+L8pTGP/8JUsyflFqhNSatGRtDvc+/avLEHNbEk38wcsscziH+mQF y2408kzV7trrsP6uPLDWibqlHrmT4vz4+V19SeRxBsk0tNZlFYVw9Mj8XBGji2Ky 3dyCfk8WOt9iamc0m8hcJvoMCN7sCb7mK9PQuXkrkhZtF6ShoTQ6VrkTvHh0b4zP nPBeqs4TamWF0LAlqHg8AKg1TGWjE93HzADjY1/TXzSVuZMvLaKXG+W5+YRhGnav RQmQr91qr1w= =SPSP -----END PGP SIGNATURE-----