Skip to main content

Microsoft Security Bulletins For January 2016

Welcome to the Microsoft Security Bulletins overview for January 2016. It is the first patch day of the year by Microsoft and also the last day Microsoft's Windows 8 operating system is supported by the company.

This means that Windows 8 systems won't receive any more security updates, and that systems that are still running the operating system need to be updated to Windows 8.1 to continue receiving these important updates.

Microsoft will retire several versions of its Internet Explorer browser as well today. Only the latest version available for supported operating systems will remain supported, while all other versions of Internet Explorer will receive no future updates on those systems.

It affects Windows 7 and 8 systems the most, as Internet Explorer 11 may not be installed yet on those systems as it has been made available as an update only.

Microsoft will deploy a special update on versions of Windows that have older versions of the browser installed even though a newer version is available.

The guide starts with an executive summary after the introduction which highlights key information. It is followed by distribution information listing how Microsoft Windows operating systems and other Microsoft products are affected this month.

The next part lists all security bulletins released by Microsoft on this January Patch Day, as well as security advisories and updates, and non-security updates released by the company since December 2015's Patch Day.

Download instructions and resources that provide additional information make up the last part of the overview.

Microsoft Security Bulletins For January 2016

Executive Summary

  • Microsoft released 9 security bulletins in January 2016.
  • Six of the bulletins have an aggregate severity rating of critical, the highest rating. The remaining bulletins one of important, the second highest rating.
  • All client versions of Windows are affected by at least one critical vulnerability and exactly two important vulnerabilities.
  • Other Microsoft products affected by security issues in January 2016 are Silverlight, Microsoft Office, Microsoft Exchange and versions of SharePoint.

Operating System Distribution

All Windows client and server systems are affected in the same way. The exception to this is Windows 10 and its 2 critical bulletins. The reason why Windows 10 is affected by another bulletin as the only client system is because of its two system browsers Internet Explorer and Microsoft Edge.

  • Windows Vista: 1 critical, 2 important
  • Windows 7:  1 critical, 2 important
  • Windows 8 and 8.1: 1 critical, 2 important
  • Windows RT and RT 8.1: 1 critical, 2 important
  • Windows 10: 2 critical, 2 important
  • Windows Server 2008:  2 important, 1 moderate
  • Windows Server 2008 R2: 2 important, 1 moderate
  • Windows Server 2012 and 2012 R2: 2 important, 1 moderate
  • Server core: 2 important

Other Microsoft Products

All versions of Microsoft Office, as well as other Microsoft products such as Silverlight or Exchange Server are affected by vulnerabilities.

  • Microsoft Office 2007, 2010, 2013 and 2016: 1 critical
  • Microsoft Office 2013 RT: 1 critical
  • Microsoft Office for Mac: 1 critical
  • Microsoft Office Compatibility Pack Service Pack 3, Microsoft Excel Viewer, Microsoft Word Viewer: 1 critical
  • Microsoft Silverlight: 1 critical
  • Microsoft SharePoint Server 2013: 1 important
  • Microsoft SharePoint Foundation 2013: 1 important
  • Microsoft Exchange Server 2013 and 2016: 1 important
  • Microsoft Visual Basic Runtime 6.0: 1 important

Security Bulletins

MS16-001 - Cumulative Security Update for Internet Explorer (3124903) - Critical -
Remote Code Execution

This security update resolves vulnerabilities in Internet Explorer. The more severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer.

An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

MS16-002 - Cumulative Security Update for Microsoft Edge (3124904) - Critical - Remote Code Execution

This security update resolves vulnerabilities in Microsoft Edge. The vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user.

Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

MS16-003 - Cumulative Security Update for JScript and VBScript to Address Remote Code Execution (3125540) - Critical - Remote Code Execution

This security update resolves a vulnerability in the VBScript scripting engine in Microsoft Windows.

The vulnerability could allow remote code execution if a user visits a specially crafted website. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user.

If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

MS16-004 - Security Update for Microsoft Office to Address Remote Code Execution (3124585) - Critical - Remote Code Execution

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file.

An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

MS16-005 - Security Update for Windows Kernel-Mode Drivers to Address Remote Code Execution (3124584) - Critical - Remote Code Execution

This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if a user visits a malicious website.

MS16-006 - Security Update for Silverlight to Address Remote Code Execution (3126036) - Critical -
Remote Code Execution

This security update resolves a vulnerability in Microsoft Silverlight. The vulnerability could allow remote code execution if a user visits a compromised website that contains a specially crafted Silverlight application.

An attacker would have no way to force users to visit a compromised website. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email or instant message that takes users to the attacker's website.

MS16-007 - Security Update for Microsoft Windows to Address Remote Code Execution (3124901) - Important - Remote Code Execution

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if an attacker is able to log on to a target system and run a specially crafted application.

MS16-008 - Security Update for Windows Kernel to Address Elevation of Privilege (3124605) - Important - Elevation of Privilege

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application.

MS16-010 - Security Update in Microsoft Exchange Server to Address Spoofing (3124557) - Important - Spoofing

This security update resolves vulnerabilities in Microsoft Exchange Server. The most severe of the vulnerabilities could allow spoofing if Outlook Web Access (OWA) fails to properly handle web requests, and sanitize user input and email content.

Security Advisories and updates

Non-security related updates

  • Update for Windows 7 (KB2952664) - Compatibility update for upgrading Windows 7. This update helps Microsoft make improvements to the current operating system in order to ease the upgrade experience to the latest version of Window.
  • Update for Windows 8.1 and Windows 8 (KB2976978) - Compatibility update for Windows 8.1 and Windows 8. This update performs diagnostics on the Windows systems that participate in the Windows Customer Experience Improvement Program.
  • Update for Windows 7 (KB2977759) - Compatibility update for Windows 7 RTM. This update performs diagnostics on the Windows systems that participate in the Windows Customer Experience Improvement Program.
  • Update for Internet Explorer Flash Player for Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8, Windows RT, and Windows Server 2012 (KB3133431) - This update resolves a problem in which Adobe Flash Player does not load correctly in applications that are running in Internet Explorer or Microsoft Edge and that have Flash Player embedded.
  • Windows Malicious Software Removal Tool - January 2016 (KB890830)/Windows Malicious Software Removal Tool - January 2016 (KB890830) - Internet Explorer Version
  • Update for Internet Explorer Flash Player for Windows 10 (KB3133431) - This update resolves a problem in which Adobe Flash Player does not load correctly in applications that are running in Internet Explorer or Microsoft Edge and that have Flash Player embedded
  • Cumulative Update for Windows 10 (KB3124200) - This update offers improved functionality for Windows 10 Version 1511.
  • Dynamic Update for Windows 10 (KB3124260) - Compatibility update for upgrading to Windows 10 Version 1511: December 17, 2015
  • Update for Windows 8.1 and Windows 7 (KB3035583) - Update installs Get Windows 10 app in Windows 8.1 and Windows 7 SP1
  • Update for Windows 10 (KB3122962) - OOBE update for Windows 10: December 15, 2015

How to download and install the January 2016 security updates

microsoft security bulletins january 2016

All security updates for Windows are made available via the operating system's update service Windows Update provided that they have been released for the version of Windows installed on a device.

Since Windows Update does not check in realtime for updates, you may want to run a manual check for updates as soon as Microsoft releases patches on Patch Tuesday.

It is advised to create backups of the system before installing any of the patches, and to research each and every one of them before installing them as they may introduce features or changes that you may not want on the PC.

  1. Tap on the Windows-key, type Windows Update and hit enter. This should open the Windows Update window.
  2. Click on the "check for updates" link displayed there to run a manual check for updates.

Alternatively, you may download all patches released for all versions of Windows by downloading security ISO images that Microsoft makes available, directly from Microsoft's Download Center where they are made available individually, or by using third-party tools.

Additional information

 

This article was first seen on ComTek's "TekBits" Technology News

HOME