Microsoft Patch Tuesday 2016-10-11

MS16-118
Title Cumulative Security Update for Internet Explorer
Replaces MS16-104, KB318531, KB3185611, KB3185614, KB3189866
Affected Internet Explorer
KB KB3192887
Known Exploits Yes
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2016-3267 1
2016-3298 1
2016-3331 1
2016-3382 1
2016-3383 1
2016-3384 1
2016-3385 1
2016-3387 1
2016-3388 1
2016-3390 1
2016-3391 3
MS16-119
Title Cumulative Security Update for Microsoft Edge
Replaces KB3185611, KB3185614, KB3189866
Affected Microsoft Edge
KB KB3192890
Known Exploits Yes
Microsoft Rating Critical
ISC Client Rating Patch now
ISC Server Rating Critical
CVE Exploitability
2016-3267 1
2016-3331 1
2016-3382 1
2016-3386 1
2016-3387 1
2016-3388 1
2016-3389 1
2016-3390 1
2016-3391 3
2016-3392 3
2016-7189 2
2016-7190 1
MS16-120
Title Security Update for Microsoft Graphics Component
Replaces MS16-098, MS16-104, MS16-111, KB3175024, KB3177725, KB3185319, KB3185611, KB3185614, KB3189866
Affected GDI+,True Type Font Parsing
KB KB3192884
Known Exploits Yes
Microsoft Rating Critical
ISC Client Rating Patch now
ISC Server Rating Critical
CVE Exploitability
2016-3209 2
2016-3262 2
2016-3263 4
2016-3270 1
2016-3393 1
2016-3396 1
2016-7182 2
MS16-121
Title Security Update for Microsoft Office
Replaces MS16-054, MS16-099, MS16-099, KB311543, KB3115449, KB3115464, KB3115465, KB3115468, KB3115471, KB3115480
Affected Office
KB KB3194063
Known Exploits Yes
Microsoft Rating Important
ISC Client Rating Critical
ISC Server Rating Important
CVE Exploitability
2016-7193 1
MS16-122
Title Security Update for Microsoft Video Control
Replaces MS16-104, MS16-111, KB3175024, KB3185319, KB3185611, KB3185614, KB3189866
Affected Microsoft Video Control
KB KB3195360
Known Exploits No
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Important
CVE Exploitability
2016-0142 2
MS16-123
Title Security Update for Windows Kernel-Mode Drivers
Replaces MS16-016, MS16-098, MS16-104, MS16-111, KB3124280, KB3175024, KB3177725, KB3185319, KB3185611, KB3185614, KB3189866
Affected Kernel Mode Drivers
KB KB3192892
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2016-0050 1
2016-3266 1
2016-3341 2
2016-3376 2
2016-7185 2
2016-7191 1
MS16-124
Title Security Update For Windows Registry
Replaces MS16-098, MS16-104, MS16-104, MS16-111, MS16-111, KB3175024, KB3175024, KB3177725, KB3185319, KB3185319, KB3185611, KB3185614, KB3189866
Affected Windows Registry
KB KB0
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2016-0070 2
2016-0073 2
2016-0075 2
2016-0079 2
MS16-125
Title Security Update for Diagnostics Hub
Replaces KB3185611, KB3185614, KB3189866
Affected Diagnostics Hub
KB KB3193229
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2016-0188 2
MS16-126
Title Security Update for Microsoft Internet Messaging API
Replaces MS16-111, KB3175024
Affected Messaging API
KB KB3196067
Known Exploits No
Microsoft Rating Moderate
ISC Client Rating Less urgent
ISC Server Rating Less urgent
CVE Exploitability
2016-3298 1
MS16-127
Title Security Update for Adobe Flash Player
Replaces MS16-117, KB3188128
Affected Flash Player
KB KB3194343
Known Exploits No
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2016-4273 1
2016-4286 1
2016-6981 1
2016-6982 1
2016-6983 1
2016-6984 1
2016-6985 1
2016-6987 1
2016-6989 1
2016-6990 1
2016-6992 1
We will update issues on this page for about a week or so as they evolve. We appreciate your updates!
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
    • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threatatches.