Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

MS16-004: Description of the security update for Excel 2016: January 12, 2016


View products that this article applies to.

Summary

This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Microsoft Office file. To learn more about these vulnerabilities, see Microsoft Security Bulletin MS16-004.

Note To apply this security update, you must have the release version of Excel 2016 installed on the computer.

For a complete list of affected versions of Microsoft Office software, see Microsoft Knowledge Base article 3124585.


Improvements and fixes

This update also contains fixes for the following nonsecurity issues:
  • It takes a long time to clear a column filter for a large workbook in Excel 2016 on a Windows 10-based computer.
  • When you print or print preview a worksheet in Microsoft Excel 2016, the name of a group box (form control) is displayed in an incorrect position.
  • Sometimes you receive an out-of-memory error when you create a new Excel window after you use an Excel preview window in Outlook.
  • Assume that you create a workbook that contains a new type chart (a treemap, sunburst, histogram, box and whisker, Pareto, or waterfall chart) in Excel 2016 that has security update 3101351 installed. Then, you change the workbook in Excel 2016 RTM. When you reopen the workbook in Excel 2016, the chart is disconnected from the data source.

↑ Back to the top


How to obtain and install the update

Method 1: Microsoft Update

This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to turn on automatic updating, see Get security updates automatically.

Method 2: Microsoft Download Center

You can obtain the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.

↑ Back to the top


More Information

Security update deployment information

For deployment information about this update, see Microsoft Knowledge Base article 3124585.

Security update replacement information

This security update replaces previously released update KB3101510.
File hash information
Package NamePackage Hash SHA 1Package Hash SHA 2
excel2016-kb3114520-fullfile-x64-glb.exe20770033D82D2C6CF0522E7B9F8AC40264D8141A3CFA59191A4F880008AE3D258755D1D9F000038635DF2C90D8845AD7F7D6C2A3
excel2016-kb3114520-fullfile-x86-glb.exe7DA2CBE4F026060DC4DC0D97DA14DA3467E7697EAD880225C187EC246AD2EB1BFDB81D175021CF44D3D9BB5735CFDB3AC00992B8

File information
The English version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time item in Control Panel.

For all supported x86-based versions of Excel 2016

File identifierFile nameFile versionFile sizeDateTime
xlintl32.dll_1025xlintl32.dll16.0.4309.10001709533623-Dec-1509:13
xlintl32.dll_1031xlintl32.dll16.0.4309.10001721363223-Dec-1509:13
xlintl32.dll_1037xlintl32.dll16.0.4309.10001703031223-Dec-1509:13
xlintl32.dll_2074xlintl32.dll16.0.4309.10001712354423-Dec-1509:14
client.models.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.client.models.dll8260023-Dec-1510:00
client.windows.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.client.windows.dll3777296823-Dec-1510:00
container35.exe.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.container.exe1915223-Dec-1510:00
container40.exe.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.container.netfx40.exe1966423-Dec-1510:00
container45.exe.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.container.netfx45.exe1966423-Dec-1510:00
document.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.document.dll196983223-Dec-1510:00
fil9270b25a9451a19a141d6fe93a590a7c.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.client.excel.dll219357623-Dec-1510:00
microsoft.mashup.client.initialize.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.client.initialization.dll1348023-Dec-1510:00
microsoft.mashupengine.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashupengine.dll472592823-Dec-1510:00
oauth.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245623-Dec-1510:00
oauth.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245623-Dec-1510:00
oauth.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.dll5188023-Dec-1510:00
oauth.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1296823-Dec-1510:00
oauth.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1296823-Dec-1510:00
oauth.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245623-Dec-1510:00
oauth.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245623-Dec-1510:00
oauth.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245623-Dec-1510:00
oauth.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245623-Dec-1510:00
oauth.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1296823-Dec-1510:00
oauth.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245623-Dec-1510:00
oauth.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245623-Dec-1510:00
oauth.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oauth.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194423-Dec-1510:00
oledbproviderdll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oledbprovider.dll7696823-Dec-1510:00
xlintl32.dll_1033xlintl32.dll16.0.4309.10001698374423-Dec-1509:59
excel.exeexcel.exe16.0.4324.10012707884824-Dec-1507:02
xl12cnv.exeexcelcnv.exe16.0.4324.10012376518424-Dec-1507:02
solver32.dll_1025solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1026solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1028solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1029solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1030solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1031solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1032solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1033solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1035solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1036solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1037solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1038solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1040solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1041solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1042solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1043solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1044solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1045solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1046solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1048solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1049solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1050solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1051solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1053solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1054solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1055solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1057solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1058solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1060solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1061solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1062solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1063solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1066solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1081solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1086solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_1087solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_2052solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_2070solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_2074solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_3082solver32.dll16.0.4288.100017936023-Dec-1509:59
solver32.dll_9242solver32.dll16.0.4288.100017936023-Dec-1509:59

For all supported x64-based versions of Excel 2016

File identifierFile nameFile versionFile sizeDateTime
xlintl32.dll_1025xlintl32.dll16.0.4324.10011720032824-Dec-1507:03
xlintl32.dll_1026xlintl32.dll16.0.4324.10011721107224-Dec-1507:03
xlintl32.dll_1029xlintl32.dll1724440024-Dec-1507:03
xlintl32.dll_1030xlintl32.dll16.0.4324.10011714662424-Dec-1507:03
xlintl32.dll_1031xlintl32.dll1728486424-Dec-1507:03
xlintl32.dll_1032xlintl32.dll1731654424-Dec-1507:03
xlintl32.dll_3082xlintl32.dll16.0.4324.10011719579224-Dec-1507:03
xlintl32.dll_1061xlintl32.dll16.0.4324.10011713382424-Dec-1507:03
xlintl32.dll_1035xlintl32.dll1714455224-Dec-1507:03
xlintl32.dll_1036xlintl32.dll1726642424-Dec-1507:03
xlintl32.dll_1037xlintl32.dll16.0.4324.10011713580824-Dec-1507:03
xlintl32.dll_1081xlintl32.dll1724844824-Dec-1507:03
xlintl32.dll_1050xlintl32.dll16.0.4324.10011717124024-Dec-1507:03
xlintl32.dll_1038xlintl32.dll1725618424-Dec-1507:03
xlintl32.dll_1057xlintl32.dll16.0.4324.10011713893624-Dec-1507:03
xlintl32.dll_1040xlintl32.dll16.0.4324.10011718196824-Dec-1507:03
xlintl32.dll_1041xlintl32.dll16.0.4324.10011719929624-Dec-1507:03
xlintl32.dll_1087xlintl32.dll1726739224-Dec-1507:03
xlintl32.dll_1042xlintl32.dll16.0.4324.10011718291224-Dec-1507:03
xlintl32.dll_1063xlintl32.dll16.0.4324.10011721626424-Dec-1507:03
xlintl32.dll_1062xlintl32.dll16.0.4324.10011719116824-Dec-1507:03
xlintl32.dll_1086xlintl32.dll16.0.4324.10011714354424-Dec-1507:03
xlintl32.dll_1044xlintl32.dll1713125624-Dec-1507:03
xlintl32.dll_1043xlintl32.dll16.0.4324.10011719064824-Dec-1507:03
xlintl32.dll_1045xlintl32.dll1726184824-Dec-1507:03
xlintl32.dll_1046xlintl32.dll16.0.4324.10011721012824-Dec-1507:03
xlintl32.dll_2070xlintl32.dll16.0.4324.10011721115224-Dec-1507:03
xlintl32.dll_1048xlintl32.dll1726695224-Dec-1507:03
xlintl32.dll_1049xlintl32.dll16.0.4324.10011720236824-Dec-1507:03
xlintl32.dll_1051xlintl32.dll1725620024-Dec-1507:03
xlintl32.dll_1060xlintl32.dll16.0.4324.10011717994424-Dec-1507:03
xlintl32.dll_2074xlintl32.dll16.0.4324.10011719479224-Dec-1507:03
xlintl32.dll_9242xlintl32.dll16.0.4324.10011719376824-Dec-1507:03
xlintl32.dll_1053xlintl32.dll16.0.4324.10011713740824-Dec-1507:03
xlintl32.dll_1054xlintl32.dll16.0.4324.10011720442424-Dec-1507:03
xlintl32.dll_1055xlintl32.dll1724338424-Dec-1507:03
xlintl32.dll_1058xlintl32.dll16.0.4324.10011720697624-Dec-1507:03
xlintl32.dll_1066xlintl32.dll1725869624-Dec-1507:03
xlintl32.dll_2052xlintl32.dll16.0.4324.10011703546424-Dec-1507:03
xlintl32.dll_1028xlintl32.dll16.0.4324.10011704928024-Dec-1507:04
client.models.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.client.models.dll8260023-Dec-1510:06
client.windows.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.client.windows.dll3777245623-Dec-1510:06
container35.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.container.exe1864023-Dec-1510:06
container40.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.container.netfx40.exe1915223-Dec-1510:06
container45.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.container.netfx45.exe1915223-Dec-1510:06
document.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.document.dll196983223-Dec-1510:06
fil9270b25a9451a19a141d6fe93a590a7c.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.client.excel.dll219306423-Dec-1510:06
microsoft.mashup.client.initialize.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.client.initialization.dll1296823-Dec-1510:06
microsoft.mashupengine.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashupengine.dll472644023-Dec-1510:06
oauth.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245623-Dec-1510:06
oauth.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245623-Dec-1510:06
oauth.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.dll5188023-Dec-1510:06
oauth.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1296823-Dec-1510:06
oauth.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1296823-Dec-1510:06
oauth.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245623-Dec-1510:06
oauth.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245623-Dec-1510:06
oauth.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245623-Dec-1510:06
oauth.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245623-Dec-1510:06
oauth.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1296823-Dec-1510:06
oauth.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245623-Dec-1510:06
oauth.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245623-Dec-1510:06
oauth.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oauth.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194423-Dec-1510:06
oledbproviderdll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oledbprovider.dll7696823-Dec-1510:06
xlintl32.dll_1033xlintl32.dll16.0.4309.10001704620823-Dec-1510:02
xlintl32.fallback.dll.1033xlintl32.dll16.0.4309.100017046208
excel.exeexcel.exe16.0.4324.10013445932824-Dec-1507:03
xl12cnv.exeexcelcnv.exe16.0.4324.10013018976024-Dec-1507:03
xlsrv.ecs.excelcnv.exeexcelcnv.exe16.0.4324.100130189760
solver32.dll_1025solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1026solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1028solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1029solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1030solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1031solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1032solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1033solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1035solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1036solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1037solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1038solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1040solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1041solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1042solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1043solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1044solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1045solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1046solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1048solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1049solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1050solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1051solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1053solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1054solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1055solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1057solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1058solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1060solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1061solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1062solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1063solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1066solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1081solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1086solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_1087solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_2052solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_2070solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_2074solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_3082solver32.dll16.0.4288.100021816823-Dec-1510:05
solver32.dll_9242solver32.dll16.0.4288.100021816823-Dec-1510:05

How to obtain help and support for this security update
Help for installing updates: Support for Microsoft Update

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help for protecting your Windows-based computer from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

↑ Back to the top


Keywords: kbbug, kbfix, kbsurveynew, kbexpertiseinter, kbsecreview, kbsecvulnerability, atdownload, kbmustloc, kblangall, kbsecurity, kb, kbsecbulletin

↑ Back to the top

Article Info
Article ID : 3114520
Revision : 4
Created on : 4/13/2020
Published on : 4/16/2020
Exists online : False
Views : 209