Microsoft Patch Tuesday 2016-11-08

MS16-129
Title Cumulative Security Update for Microsoft Edge
Replaces KB3192440, KB3192441, KB3194898
Affected Microsoft Edge
KB KB3199057
Known Exploits Yes
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2016-7196 1
2016-7198 1
2016-7199 2
2016-7200 1
2016-7201 1
2016-7202 4
2016-7203 1
2016-7204 2
2016-7208 1
2016-7209 2
2016-7227 2
2016-7239 3
2016-7240 1
2016-7241 1
2016-7242 1
2016-7243 1
2016-70195 1
MS16-130
Title Security Update for Microsoft Windows
Replaces KB3185330, KB3185330, KB3185331, KB3185332, KB3192440, KB3192441, KB3194798
Affected Microsoft Windows
KB KB3199172
Known Exploits No
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Important
CVE Exploitability
2016-7212 2
2016-7221 1
2016-7222 2
MS16-131
Title Security Update for Microsoft Video Control
Replaces KB3185330, KB3185331, KB3192441, KB3194798
Affected Microsoft Video Control
KB KB3199151
Known Exploits No
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Important
CVE Exploitability
2016-7248 2
MS16-132
Title Security Update for Microsoft Graphics Component
Replaces MS16-074, MS16-074, KB3164033, KB3164033, KB3185330, KB3185331, KB3185332, KB3192441, KB3194798
Affected Microsoft Graphics Component
KB KB3199120
Known Exploits Yes
Microsoft Rating Critical
ISC Client Rating Patch now
ISC Server Rating Critical
CVE Exploitability
2016-7205 1
2016-7210 2
2016-7217 1
2016-7256 2
MS16-133
Title Security Update for Microsoft Office
Replaces MS16-107, MS16-107, MS16-107, MS16-107, MS16-121, MS16-121, MS16-121, KB311546, KB3054969, KB3115459, KB3115462, KB3115463, KB3118284, KB3118290, KB3118307, KB3118308, KB3118311, KB3118312, KB3118316, KB3193438, KB3193442
Affected Microsoft Office
KB KB3199168
Known Exploits No
Microsoft Rating Important
ISC Client Rating Critical
ISC Server Rating Important
CVE Exploitability
2016-7213 1
2016-7228 2
2016-7229 2
2016-7230 1
2016-7231 2
2016-7232 2
2016-7233 2
2016-7234 2
2016-7235 2
2016-7236 2
2016-7244 3
2016-7245 1
MS16-134
Title Security Update for Common Log File System Driver
Replaces KB3185330, KB3185331, KB3185331, KB3185332, KB3185332, KB3192440, KB3192441, KB3194798, KB3194798
Affected Common Log File System Driver
KB KB3193706
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2016-0026 2
2016-3332 2
2016-3333 2
2016-3334 2
2016-3335 2
2016-3338 2
2016-3340 2
2016-3342 2
2016-3343 2
2016-7184 2
MS16-135
Title Security Update for Windows Kernel-Mode Drivers
Replaces MS16-098, KB3177725, KB3185330, KB3185331, KB3185332, KB3192440, KB3192441, KB3194798
Affected Kernel-Mode Drivers
KB KB3199135
Known Exploits Yes
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2016-7214 2
2016-7215 1
2016-7218 2
2016-7246 1
2016-7255 1
MS16-136
Title Security Update for SQL Server
Replaces
Affected SQL Server
KB KB3199641
Known Exploits No
Microsoft Rating Important
ISC Client Rating N/A
ISC Server Rating Important
CVE Exploitability
2016-7249 3
2016-7250 2
2016-7251 3
2016-7252 3
2016-7253 3
2016-7254 2
MS16-137
Title Security Update for Windows Authentication Methods
Replaces KB3185330, KB3185331, KB3185332, KB3192440, KB3192441, KB3194798
Affected Microsoft Windows
KB KB3199173
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2016-7220 2
2016-7237 3
2016-7238 2
MS16-138
Title Security Update to Microsoft Virtual Hard drive
Replaces KB3185331, KB3185332, KB3192440, KB3192441, KB3194798
Affected VHDFS
KB KB3199647
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2016-7223 2
2016-7224 2
2016-7225 2
2016-7226 2
MS16-139
Title Security Update for Windows Kernel
Replaces KB3184122, KB3185330, KB3185330, KB3191256
Affected Windows Kernel
KB KB3199720
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2016-7216 2
MS16-140
Title Security Update for Boot Manager
Replaces
Affected Secure Boot
KB KB3193479
Known Exploits No
Microsoft Rating Important
ISC Client Rating Important
ISC Server Rating Important
CVE Exploitability
2016-7247 1
MS16-141
Title Security Update for Adobe Flash
Replaces MS16-128, KB3201860
Affected Adobe Flash (Internet Explorer 10/11)
KB KB3202790
Known Exploits No
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Important
CVE Exploitability
2016-7857 2
2016-7858 2
2016-7859 2
2016-7860 2
2016-7861 2
2016-7862 2
2016-7863 2
2016-7864 2
2016-7865 2
MS16-142
Title Cumulative Security Update for Internet Explorer
Replaces MS16-118, KB3185330, KB3185331, KB3185332, KB3191492, KB3192440, KB3192441, KB3194798
Affected Internet Explorer
KB KB3198467
Known Exploits Yes
Microsoft Rating Critical
ISC Client Rating Critical
ISC Server Rating Critical
CVE Exploitability
2016-7195 1
2016-7196 1
2016-7198 1
2016-7199 2
2016-7227 1
2016-7239 3
2016-7241 1
We will update issues on this page for about a week or so as they evolve. We appreciate your updates!
US based customers can call Microsoft for free patch related support on 1-866-PCSAFETY
(*): ISC rating
  • We use 4 levels:
    • PATCH NOW: Typically used where we see immediate danger of exploitation. Typical environments will want to deploy these patches ASAP. Workarounds are typically not accepted by users or are not possible. This rating is often used when typical deployments make it vulnerable and exploits are being used or easy to obtain or make.
    • Critical: Anything that needs little to become "interesting" for the dark side. Best approach is to test and deploy ASAP. Workarounds can give more time to test.
    • Important: Things where more testing and other measures can help.
    • Less Urgent: practices for servers such as not using outlook, MSIE, word etc. to do traditional office or leisure work.
    • The rating is not a risk analysis as such. It is a rating of importance of the vulnerability and the perceived or even predicted threatatches.