Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

MS15-116: Description of the security update for Excel 2016: November 10, 2015


View products that this article applies to.

Summary

This security update resolves vulnerabilities in Excel 2016 that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see Microsoft Security Bulletin MS15-116.

Note To apply this security update, you must have the release version of Excel 2016 installed on the computer. After you apply this security update, you may see a popup window that states that a website wants to open web content in protected mode in Internet Explorer. See Updates to change the way that Internet Explorer interacts with features in Microsoft Office applications for more information.

For a complete list of affected versions of Microsoft Office software, see Microsoft Knowledge Base article 3104540.

↑ Back to the top


Improvements and fixes

This security update contains improvements and fixes for the following nonsecurity issues:
  • Charts can't be inserted in other Office applications such as Microsoft Word or Microsoft PowerPoint if an add-in from a network location is loaded in Excel 2016.
  • If a workbook contains embedded charts of other applications, Excel 2016 may crash.
  • When you rename a worksheet name in Excel 2016 in high contrast mode, you can't see the name until the rename is complete.
  • Some issues occur that are related to the import and transformation features in the Get & Transform section of the Data tab in Excel 2016. See article 3108701 for more information.
  • An image of a chart or a bounding box that has a message is displayed instead of the chart itself in Office 2016 applications.
  • Adds the insert picture API to Office Add-ins for Word 2016, Excel 2016, and PowerPoint 2016 applications.

↑ Back to the top


How to get and install the update

Method 1: Microsoft Update

This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see Get security updates automatically.

Method 2: Microsoft Download Center

You can get the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.

↑ Back to the top


More Information

Security update deployment information

For deployment information about this update, see Microsoft Knowledge Base article 3104540.

Update replacement information

This update replaces previously released security update 2920693.

File information
The English version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time item in Control Panel.

For all supported x86-based versions of Excel 2016

File identifierFile nameFile versionFile sizeDateTime
xlintl32.dll_2074xlintl32.dll16.0.4300.10001712354427-Oct-1511:55
client.models.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.client.models.dll8260027-Oct-1510:34
client.windows.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.client.windows.dll3777296827-Oct-1510:34
container35.exe.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.container.exe1915227-Oct-1510:34
container40.exe.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.container.netfx40.exe1966427-Oct-1510:34
container45.exe.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.container.netfx45.exe1966427-Oct-1510:34
document.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.document.dll196983227-Oct-1510:34
fil9270b25a9451a19a141d6fe93a590a7c.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.client.excel.dll219357627-Oct-1510:34
microsoft.mashup.client.initialize.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.client.initialization.dll1348027-Oct-1510:34
microsoft.mashupengine.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashupengine.dll472592827-Oct-1510:34
oauth.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245627-Oct-1510:34
oauth.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245627-Oct-1510:34
oauth.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.dll5188027-Oct-1510:34
oauth.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1296827-Oct-1510:34
solver32.dll_1062solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1063solver32.dll16.0.4288.100017936027-Oct-1510:32
oauth.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1296827-Oct-1510:34
oauth.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245627-Oct-1510:34
oauth.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245627-Oct-1510:34
oauth.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245627-Oct-1510:34
oauth.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245627-Oct-1510:34
oauth.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1296827-Oct-1510:34
oauth.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245627-Oct-1510:34
oauth.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245627-Oct-1510:34
oauth.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oauth.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194427-Oct-1510:34
oledbproviderdll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oledbprovider.dll7696827-Oct-1510:34
xlintl32.dll_1033xlintl32.dll16.0.4300.10001698374427-Oct-1510:32
excel.exeexcel.exe16.0.4300.10012706806429-Oct-1504:22
xl12cnv.exeexcelcnv.exe16.0.4300.10012375440028-Oct-1508:05
solver32.dll_1025solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1026solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1028solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1029solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1030solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1031solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1032solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1033solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1035solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1036solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1037solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1038solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1040solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1041solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1042solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1043solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1044solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1045solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1046solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1048solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1049solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1050solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1051solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1053solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1054solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1055solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1057solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1058solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1060solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1061solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1066solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1081solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1086solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_1087solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_2052solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_2070solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_2074solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_3082solver32.dll16.0.4288.100017936027-Oct-1510:32
solver32.dll_9242solver32.dll16.0.4288.100017936027-Oct-1510:32

For all supported x64-based versions of Excel 2016

File identifierFile nameFile versionFile sizeDateTime
xlintl32.dll_1025xlintl32.dll16.0.4300.10021719108029-Oct-1504:25
xlintl32.dll_1026xlintl32.dll16.0.4300.10021720183229-Oct-1504:25
xlintl32.dll_1029xlintl32.dll16.0.4300.10021723513629-Oct-1504:25
xlintl32.dll_1030xlintl32.dll16.0.4300.10021713734429-Oct-1504:25
xlintl32.dll_1031xlintl32.dll16.0.4300.10021727558429-Oct-1504:25
xlintl32.dll_1032xlintl32.dll16.0.4300.10021730730429-Oct-1504:25
xlintl32.dll_3082xlintl32.dll16.0.4300.10021718650429-Oct-1504:25
xlintl32.dll_1061xlintl32.dll16.0.4300.10021712454429-Oct-1504:25
xlintl32.dll_1035xlintl32.dll16.0.4300.10021713528829-Oct-1504:25
xlintl32.dll_1036xlintl32.dll16.0.4300.10021725715229-Oct-1504:25
xlintl32.dll_1037xlintl32.dll16.0.4300.10021712656829-Oct-1504:25
xlintl32.dll_1081xlintl32.dll16.0.4300.10021723920829-Oct-1504:25
xlintl32.dll_1050xlintl32.dll16.0.4300.10021716194429-Oct-1504:25
xlintl32.dll_1038xlintl32.dll16.0.4300.10021724691229-Oct-1504:25
xlintl32.dll_1057xlintl32.dll16.0.4300.10021712966429-Oct-1504:25
xlintl32.dll_1040xlintl32.dll16.0.4300.10021717268029-Oct-1504:25
xlintl32.dll_1041xlintl32.dll16.0.4300.10021719005629-Oct-1504:25
xlintl32.dll_1087xlintl32.dll16.0.4300.10021725815229-Oct-1504:25
xlintl32.dll_1042xlintl32.dll16.0.4300.10021717367229-Oct-1504:25
xlintl32.dll_1063xlintl32.dll16.0.4300.10021720698429-Oct-1504:25
xlintl32.dll_1062xlintl32.dll16.0.4300.10021718189629-Oct-1504:25
xlintl32.dll_1086xlintl32.dll16.0.4300.10021713427229-Oct-1504:25
xlintl32.dll_1044xlintl32.dll16.0.4300.10021712198429-Oct-1504:25
xlintl32.dll_1043xlintl32.dll16.0.4300.10021718137629-Oct-1504:25
xlintl32.dll_1045xlintl32.dll16.0.4300.10021725256029-Oct-1504:25
xlintl32.dll_1046xlintl32.dll16.0.4300.10021720084029-Oct-1504:25
xlintl32.dll_2070xlintl32.dll16.0.4300.10021720186429-Oct-1504:25
xlintl32.dll_1048xlintl32.dll16.0.4300.10021725767229-Oct-1504:25
xlintl32.dll_1049xlintl32.dll16.0.4300.10021719312829-Oct-1504:25
xlintl32.dll_1051xlintl32.dll16.0.4300.10021724692029-Oct-1504:25
xlintl32.dll_1060xlintl32.dll16.0.4300.10021717064829-Oct-1504:25
xlintl32.dll_2074xlintl32.dll16.0.4300.10021718549629-Oct-1504:25
xlintl32.dll_9242xlintl32.dll16.0.4300.10021718447229-Oct-1504:26
xlintl32.dll_1053xlintl32.dll16.0.4300.10021712812829-Oct-1504:26
xlintl32.dll_1054xlintl32.dll16.0.4300.10021719517629-Oct-1504:26
xlintl32.dll_1055xlintl32.dll16.0.4300.10021723411229-Oct-1504:26
xlintl32.dll_1058xlintl32.dll16.0.4300.10021719773629-Oct-1504:26
xlintl32.dll_1066xlintl32.dll16.0.4300.10021724944829-Oct-1504:26
xlintl32.dll_2052xlintl32.dll16.0.4300.10021702621629-Oct-1504:26
xlintl32.dll_1028xlintl32.dll16.0.4300.10021704004029-Oct-1504:26
client.models.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.client.models.dll8260027-Oct-1510:46
client.windows.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.client.windows.dll3777245627-Oct-1510:46
container35.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.container.exe1864027-Oct-1510:46
container40.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.container.netfx40.exe1915227-Oct-1510:46
container45.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.container.netfx45.exe1915227-Oct-1510:46
document.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.document.dll196983227-Oct-1510:46
fil9270b25a9451a19a141d6fe93a590a7c.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.client.excel.dll219306427-Oct-1510:46
microsoft.mashup.client.initialize.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.client.initialization.dll1296827-Oct-1510:46
microsoft.mashupengine.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashupengine.dll472644027-Oct-1510:46
oauth.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245627-Oct-1510:46
oauth.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245627-Oct-1510:46
oauth.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.dll5188027-Oct-1510:46
oauth.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1296827-Oct-1510:46
oauth.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1296827-Oct-1510:46
oauth.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245627-Oct-1510:46
oauth.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245627-Oct-1510:46
oauth.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245627-Oct-1510:46
oauth.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245627-Oct-1510:46
oauth.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1296827-Oct-1510:46
oauth.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245627-Oct-1510:46
oauth.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245627-Oct-1510:46
oauth.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oauth.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194427-Oct-1510:46
oledbproviderdll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oledbprovider.dll7696827-Oct-1510:46
xlintl32.dll_1033xlintl32.dll16.0.4300.10001704620827-Oct-1510:42
xlintl32.fallback.dll.1033xlintl32.dll16.0.4300.100017046208
excel.exeexcel.exe16.0.4300.10013444854429-Oct-1504:25
xl12cnv.exeexcelcnv.exe16.0.4300.10013017846428-Oct-1508:09
xlsrv.ecs.excelcnv.exeexcelcnv.exe16.0.4300.100130178464
solver32.dll_1025solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1026solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1028solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1029solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1030solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1031solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1032solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1033solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1035solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1036solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1037solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1038solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1040solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1041solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1042solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1043solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1044solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1045solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1046solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1048solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1049solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1050solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1051solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1053solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1054solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1055solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1057solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1058solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1060solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1061solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1062solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1063solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1066solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1081solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1086solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_1087solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_2052solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_2070solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_2074solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_3082solver32.dll16.0.4288.100021816827-Oct-1510:46
solver32.dll_9242solver32.dll16.0.4288.100021816827-Oct-1510:46

How to get help and support for this security update
Help for installing updates: Support for Microsoft Update

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help for protecting your Windows-based computer from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

↑ Back to the top


Keywords: kbbug, kbfix, kbsurveynew, kbexpertiseinter, kbsecreview, kbsecvulnerability, atdownload, kbmustloc, kblangall, kbsecurity, kb, kbsecbulletin

↑ Back to the top

Article Info
Article ID : 3101510
Revision : 4
Created on : 4/13/2020
Published on : 4/13/2020
Exists online : False
Views : 477