Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

MS16-015: Description of the security update for Excel 2016: February 9, 2016


View products that this article applies to.

Summary

This security update resolves vulnerabilities in Microsoft Office that could allow remote code execution if a user opens a specially crafted Office file. To learn more about these vulnerabilities, see Microsoft Security Bulletin MS16-015.

Note To apply this security update, you must have the release version of Excel 2016 installed on the computer.

For a complete list of affected versions of Microsoft Office software, see Microsoft Knowledge Base article KB3134226.

↑ Back to the top


Improvements and fixes

This security update contains improvements and fixes for the following nonsecurity issues:
  • Enables add-in developers to obtain a list of API requirement sets.
  • Includes translations for several terms in multiple languages to improve accuracy of meaning.
  • When you use Excel 2016 to open a custom .xls file that wasn't created in Excel, Excel 2016 may crash.

↑ Back to the top


How to obtain and install the update

Method 1: Microsoft Update

This update is available from Microsoft Update. When you turn on automatic updating, this update will be downloaded and installed automatically. For more information about how to get security updates automatically, see the "Turn on automatic updating in Control Panel" section of this Safety & Security Center article.

Method 2: Microsoft Download Center

You can obtain the stand-alone update package through the Microsoft Download Center. Follow the installation instructions on the download page to install the update.  

↑ Back to the top


More Information

Security update deployment information

For deployment information about this update, see Microsoft Knowledge Base article KB3134226.

Security update replacement information

This security update replaces previously released security update KB3114520.

File hash information

Package NamePackage Hash SHA 1Package Hash SHA 2
excel2016-kb3114698-fullfile-x86-glb.exe3CC56B299995554D618903B1759F62FFD3DD735487E7BAA0CAD7A359F136F30E3368804EBA9EE4ED36C2DECB9C7FCD2908B47310
excel2016-kb3114698-fullfile-x64-glb.exe02D2172E3AE21D83E91CF091FF71E19FA15B80D43F428D35B638FD1C1EB9343F4902ACEA8A2B7BBD84B52F5AF5C2DE1B845C3E75
File information
The English version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the Time Zone tab in the Date and Time item in Control Panel.

For all supported x86-based versions of Excel 2016

File identifierFile nameFile versionFile sizeDateTime
xlintl32.dll_1025xlintl32.dll16.0.4309.10001709533612-Jan-1611:30
xlintl32.dll_1026xlintl32.dll16.0.4339.10001714912013-Jan-1610:15
xlintl32.dll_1030xlintl32.dll16.0.4339.10001708466413-Jan-1610:15
xlintl32.dll_1031xlintl32.dll16.0.4309.10001721363212-Jan-1611:30
xlintl32.dll_3082xlintl32.dll16.0.4339.10001713384013-Jan-1610:15
xlintl32.dll_1061xlintl32.dll16.0.4339.10001707187213-Jan-1610:15
xlintl32.dll_1037xlintl32.dll16.0.4309.10001703031212-Jan-1611:30
xlintl32.dll_1081xlintl32.dll16.0.4339.10001718649613-Jan-1610:15
xlintl32.dll_1050xlintl32.dll16.0.4339.10001710928813-Jan-1610:15
xlintl32.dll_1038xlintl32.dll16.0.4339.10001719423213-Jan-1610:15
xlintl32.dll_1040xlintl32.dll16.0.4339.10001712001613-Jan-1610:15
xlintl32.dll_1041xlintl32.dll16.0.4339.10001713734413-Jan-1610:14
xlintl32.dll_1087xlintl32.dll16.0.4339.10001720544813-Jan-1610:15
xlintl32.dll_1062xlintl32.dll16.0.4339.10001712921613-Jan-1610:15
xlintl32.dll_1044xlintl32.dll16.0.4339.10001706930413-Jan-1610:15
xlintl32.dll_1043xlintl32.dll16.0.4339.10001712869613-Jan-1610:15
xlintl32.dll_1045xlintl32.dll16.0.4339.10001719990413-Jan-1610:15
xlintl32.dll_1046xlintl32.dll16.0.4339.10001714817613-Jan-1610:15
xlintl32.dll_2070xlintl32.dll16.0.4339.10001714920013-Jan-1610:15
xlintl32.dll_1048xlintl32.dll16.0.4339.10001720499213-Jan-1610:15
xlintl32.dll_1049xlintl32.dll16.0.4339.10001714041613-Jan-1610:15
xlintl32.dll_1060xlintl32.dll16.0.4339.10001711798413-Jan-1610:15
xlintl32.dll_2074xlintl32.dll16.0.4309.10001712354412-Jan-1611:31
xlintl32.dll_9242xlintl32.dll16.0.4339.10001713232013-Jan-1610:15
xlintl32.dll_1053xlintl32.dll16.0.4339.10001707544813-Jan-1610:15
xlintl32.dll_1055xlintl32.dll16.0.4339.10001718143213-Jan-1610:15
xlintl32.dll_1058xlintl32.dll16.0.4339.10001714502413-Jan-1610:15
xlintl32.dll_1066xlintl32.dll16.0.4339.10001719673613-Jan-1610:15
xlintl32.dll_1028xlintl32.dll16.0.4339.10001698732813-Jan-1610:15
client.models.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.client.models.dll8260012-Jan-1601:13
client.windows.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.client.windows.dll3777296812-Jan-1601:13
container35.exe.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.container.exe1915212-Jan-1601:13
container40.exe.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.container.netfx40.exe1966412-Jan-1601:13
container45.exe.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.container.netfx45.exe1966412-Jan-1601:13
document.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.document.dll196983212-Jan-1601:13
fil9270b25a9451a19a141d6fe93a590a7c.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.client.excel.dll219357612-Jan-1601:13
microsoft.mashup.client.initialize.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.client.initialization.dll1348012-Jan-1601:13
microsoft.mashupengine.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashupengine.dll472592812-Jan-1601:13
oauth.ar_sa.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245612-Jan-1601:13
oauth.bg_bg.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245612-Jan-1601:13
oauth.ca_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.cs_cz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.da_dk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.de_de.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.dll5188012-Jan-1601:13
oauth.el_gr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1296812-Jan-1601:13
oauth.es_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.et_ee.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.eu_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.fi_fi.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.fr_fr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.gl_es.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.he_il.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.hi_in.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1296812-Jan-1601:13
oauth.hr_hr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.hu_hu.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.id_id.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.it_it.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.ja_jp.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245612-Jan-1601:13
oauth.kk_kz.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245612-Jan-1601:13
oauth.ko_kr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.lt_lt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.lv_lv.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.ms_my.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.nb_no.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.nl_nl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.pl_pl.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.pt_br.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.pt_pt.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.ro_ro.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.ru_ru.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245612-Jan-1601:13
oauth.sk_sk.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.sl_si.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.sr_cyrl_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245612-Jan-1601:13
oauth.sr_latn_cs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.sr_latn_rs.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.sv_se.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.th_th.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1296812-Jan-1601:13
oauth.tr_tr.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.uk_ua.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245612-Jan-1601:13
oauth.vi_vn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1245612-Jan-1601:13
oauth.zh_cn.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oauth.zh_tw.resources.dll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oauth.resources.dll1194412-Jan-1601:13
oledbproviderdll.07275332_82e4_4820_9fdd_2423cd8daa85microsoft.mashup.oledbprovider.dll7696812-Jan-1601:13
xlintl32.dll_1033xlintl32.dll16.0.4309.10001698374412-Jan-1601:12
excel.exeexcel.exe16.0.4339.10002707987213-Jan-1610:15
xl12cnv.exeexcelcnv.exe16.0.4339.10002376517613-Jan-1610:15
solver32.dll_1025solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1026solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1028solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1029solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1030solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1031solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1032solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1033solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1035solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1036solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1037solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1038solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1040solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1041solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1042solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1043solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1044solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1045solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1046solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1048solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1049solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1050solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1051solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1053solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1054solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1055solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1057solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1058solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1060solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1061solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1062solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1063solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1066solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1081solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1086solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_1087solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_2052solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_2070solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_2074solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_3082solver32.dll16.0.4288.100017936012-Jan-1601:12
solver32.dll_9242solver32.dll16.0.4288.100017936012-Jan-1601:12

For all supported x64-based versions of Excel 2016

File identifierFile nameFile versionFile sizeDateTime
xlintl32.dll_1025xlintl32.dll16.0.4339.10001720032013-Jan-1610:17
xlintl32.dll_1026xlintl32.dll16.0.4339.10001721108013-Jan-1610:17
xlintl32.dll_1029xlintl32.dll16.0.4339.10001724440013-Jan-1610:17
xlintl32.dll_1030xlintl32.dll16.0.4339.10001714661613-Jan-1610:17
xlintl32.dll_1031xlintl32.dll16.0.4339.10001728486413-Jan-1610:17
xlintl32.dll_1032xlintl32.dll16.0.4339.10001731654413-Jan-1610:17
xlintl32.dll_3082xlintl32.dll16.0.4339.10001719578413-Jan-1610:17
xlintl32.dll_1061xlintl32.dll16.0.4339.10001713382413-Jan-1610:17
xlintl32.dll_1035xlintl32.dll16.0.4339.10001714455213-Jan-1610:17
xlintl32.dll_1036xlintl32.dll16.0.4339.10001726642413-Jan-1610:17
xlintl32.dll_1037xlintl32.dll16.0.4339.10001713580813-Jan-1610:17
xlintl32.dll_1081xlintl32.dll16.0.4339.10001724844813-Jan-1610:17
xlintl32.dll_1050xlintl32.dll16.0.4339.10001717124013-Jan-1610:17
xlintl32.dll_1038xlintl32.dll16.0.4339.10001725618413-Jan-1610:17
xlintl32.dll_1057xlintl32.dll16.0.4339.10001713893613-Jan-1610:17
xlintl32.dll_1040xlintl32.dll16.0.4339.10001718196813-Jan-1610:18
xlintl32.dll_1041xlintl32.dll16.0.4339.10001719929613-Jan-1610:17
xlintl32.dll_1087xlintl32.dll16.0.4339.10001726739213-Jan-1610:18
xlintl32.dll_1042xlintl32.dll16.0.4339.10001718291213-Jan-1610:18
xlintl32.dll_1063xlintl32.dll16.0.4339.10001721626413-Jan-1610:18
xlintl32.dll_1062xlintl32.dll16.0.4339.10001719116813-Jan-1610:18
xlintl32.dll_1086xlintl32.dll16.0.4339.10001714354413-Jan-1610:18
xlintl32.dll_1044xlintl32.dll16.0.4339.10001713126413-Jan-1610:18
xlintl32.dll_1043xlintl32.dll16.0.4339.10001719064813-Jan-1610:18
xlintl32.dll_1045xlintl32.dll16.0.4339.10001726185613-Jan-1610:18
xlintl32.dll_1046xlintl32.dll16.0.4339.10001721012013-Jan-1610:18
xlintl32.dll_2070xlintl32.dll16.0.4339.10001721115213-Jan-1610:18
xlintl32.dll_1048xlintl32.dll16.0.4339.10001726695213-Jan-1610:18
xlintl32.dll_1049xlintl32.dll16.0.4339.10001720236813-Jan-1610:18
xlintl32.dll_1051xlintl32.dll16.0.4339.10001725620013-Jan-1610:18
xlintl32.dll_1060xlintl32.dll16.0.4339.10001717994413-Jan-1610:18
xlintl32.dll_2074xlintl32.dll16.0.4339.10001719479213-Jan-1610:18
xlintl32.dll_9242xlintl32.dll16.0.4339.10001719376813-Jan-1610:18
xlintl32.dll_1053xlintl32.dll16.0.4339.10001713740013-Jan-1610:18
xlintl32.dll_1054xlintl32.dll16.0.4339.10001720441613-Jan-1610:18
xlintl32.dll_1055xlintl32.dll16.0.4339.10001724338413-Jan-1610:18
xlintl32.dll_1058xlintl32.dll16.0.4339.10001720697613-Jan-1610:18
xlintl32.dll_1066xlintl32.dll16.0.4339.10001725868813-Jan-1610:18
xlintl32.dll_2052xlintl32.dll16.0.4339.10001703545613-Jan-1610:18
xlintl32.dll_1028xlintl32.dll16.0.4339.10001704928813-Jan-1610:18
client.models.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.client.models.dll8260012-Jan-1601:21
client.windows.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.client.windows.dll3777245612-Jan-1601:21
container35.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.container.exe1864012-Jan-1601:21
container40.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.container.netfx40.exe1915212-Jan-1601:21
container45.exe.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.container.netfx45.exe1915212-Jan-1601:21
document.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.document.dll196983212-Jan-1601:21
fil9270b25a9451a19a141d6fe93a590a7c.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.client.excel.dll219306412-Jan-1601:21
microsoft.mashup.client.initialize.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.client.initialization.dll1296812-Jan-1601:21
microsoft.mashupengine.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashupengine.dll472644012-Jan-1601:21
oauth.ar_sa.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245612-Jan-1601:21
oauth.bg_bg.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245612-Jan-1601:21
oauth.ca_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.cs_cz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.da_dk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.de_de.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.dll5188012-Jan-1601:21
oauth.el_gr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1296812-Jan-1601:21
oauth.es_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.et_ee.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.eu_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.fi_fi.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.fr_fr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.gl_es.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.he_il.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.hi_in.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1296812-Jan-1601:21
oauth.hr_hr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.hu_hu.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.id_id.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.it_it.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.ja_jp.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245612-Jan-1601:21
oauth.kk_kz.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245612-Jan-1601:21
oauth.ko_kr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.lt_lt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.lv_lv.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.ms_my.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.nb_no.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.nl_nl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.pl_pl.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.pt_br.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.pt_pt.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.ro_ro.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.ru_ru.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245612-Jan-1601:21
oauth.sk_sk.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.sl_si.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.sr_cyrl_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245612-Jan-1601:21
oauth.sr_latn_cs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.sr_latn_rs.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.sv_se.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.th_th.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1296812-Jan-1601:21
oauth.tr_tr.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.uk_ua.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245612-Jan-1601:21
oauth.vi_vn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1245612-Jan-1601:21
oauth.zh_cn.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oauth.zh_tw.resources.dll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oauth.resources.dll1194412-Jan-1601:21
oledbproviderdll.45d2aedc_4ff2_445c_8cd5_529af550c4a9microsoft.mashup.oledbprovider.dll7696812-Jan-1601:21
xlintl32.dll_1033xlintl32.dll16.0.4309.10001704620812-Jan-1601:18
xlintl32.fallback.dll.1033xlintl32.dll16.0.4309.100017046208
excel.exeexcel.exe16.0.4339.10003446136813-Jan-1610:17
xl12cnv.exeexcelcnv.exe16.0.4339.10003018924813-Jan-1610:17
xlsrv.ecs.excelcnv.exeexcelcnv.exe16.0.4339.100030189248
solver32.dll_1025solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1026solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1028solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1029solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1030solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1031solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1032solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1033solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1035solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1036solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1037solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1038solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1040solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1041solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1042solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1043solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1044solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1045solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1046solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1048solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1049solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1050solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1051solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1053solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1054solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1055solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1057solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1058solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1060solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1061solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1062solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1063solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1066solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1081solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1086solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_1087solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_2052solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_2070solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_2074solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_3082solver32.dll16.0.4288.100021816812-Jan-1601:21
solver32.dll_9242solver32.dll16.0.4288.100021816812-Jan-1601:21

How to get help and support for this security update
Help for installing updates: Support for Microsoft Update

Security solutions for IT professionals: TechNet Security Troubleshooting and Support

Help for protecting your Windows-based computer from viruses and malware: Virus Solution and Security Center

Local support according to your country: International Support

↑ Back to the top


Keywords: kbbug, kbfix, kbsurveynew, kbexpertiseinter, kbsecreview, kbsecvulnerability, atdownload, kbmustloc, kblangall, kbsecurity, kb, kbsecbulletin

↑ Back to the top

Article Info
Article ID : 3114698
Revision : 4
Created on : 4/13/2020
Published on : 4/16/2020
Exists online : False
Views : 209