January 2016 Microsoft Patch Tuesday

Published: 2016-01-12
Last Updated: 2016-01-12 18:10:39 UTC
by Alex Stanford (Version: 1)
3 comment(s)

Overview of the January 2016 Microsoft patches and their status.

# Affected Contra Indications - KB Known Exploits Microsoft rating(**) ISC rating(*)
clients servers
MS16-001 Cumulative Security Update for Internet Explorer (Replaces MS15-124 )
Internet Explorer
CVE-2016-0002CVE-2016-0005
KB 3124903 no. Severity:Critical
Exploitability: 1,2
Critical Critical
MS16-002 Cumulative Security Update for Microsoft Edge (Replaces MS15-125 )
Microsoft Edge (Windows 10 only)
CVE-2016-0003, CVE-2016-0024
KB 3124904 no. Severity:Critical
Exploitability: 1
Critical Critical
MS16-003 Cumulative Security Update for JScript and VBScript to Address Remote Code Execution (Replaces MS15-126 )
JScript/VBScript (IE8/9/10/11, Vista and 2008 only)
CVE-2016-0002
KB 3125540 no. Severity:Critical
Exploitability: 1
Critical Critical
MS16-004 Security Update for Microsoft Office to Address Remote Code Execution (Replaces MS14-024, MS15-131, MS15-116, MS15-110, MS12-060 )
Microsoft Office
CVE-2015-6117, CVE-2016-0010, CVE-2016-0011, CVE-2016-0012, CVE-2016-0035
KB 3124585 no. Severity:Critical
Exploitability: 3,2,2,1,1
Critical Important
MS16-005 Security Update for Windows Kernel-Mode Drivers (Replaces MS15-072, MS15-073 )
Vista or newer and 2008 or newer
CVE-2016-0008, CVE-2016-0009
KB 3124584 no. Severity:Critical
Exploitability: 2,1
Critical Critical
MS16-006 Security Update for Silverlight to Address Remote Code Execution (Replaces MS15-129 )
Silverlight
CVE-2016-0034
KB 3126036 no. Severity:Critical
Exploitability: 1
Critical Important
MS16-007 Security Update for Microsoft Windows to Address Remote Code Execution (Replaces MS13-062, MS14-041, MS13-101, MS13-011, MS12-004, MS14-071 )
Vista or newer and 2008 or newer
CVE-2016-0014, CVE-2016-0015, CVE-2016-0016, CVE-2016-0018, CVE-2016-0019, CVE-2016-0020
KB 3124901 no. Severity:Important
Exploitability: 1,2,1,1,2,1
Critical Critical
MS16-008 Security Update for Windows Kernel to Address Elevation of Privilege (Replaces MS15-111, MS15-122, MS15-115 )
Vista or newer and 2008 or newer
CVE-2016-0006, CVE-2016-0007
KB 3124605 no. Severity:Important
Exploitability: 1,1
Important Important
MS16-010 Security Update in Microsoft Exchange Server to Address Spoofing (Replaces MS15-103 )
Microsoft Exchange Server
CVE-2016-0029, CVE-2016-0030, CVE-2016-0031, CVE-2016-0032
KB 3124557 no. Severity:Important
Exploitability: 2,1,2,1
Important Important
We will update issues on this page for about a week or so as they evolve.
We appreciate updates
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds a\ re typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more tim\ e to test.
    • Important: Things where more testing and other measures can help.
    • Less Urt practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
    • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threatatches.

-- 
Alex Stanford - GIAC GWEB & GSEC,
Research Operations Manager,
SANS Internet Storm Center
/in/alexstanford

Keywords: mspatchday
3 comment(s)
ISC StormCast for Tuesday, January 12th 2016 http://isc.sans.edu/podcastdetail.html?id=4819

Comments


Diary Archives