Microsoft Security Bulletins November 2016

0
265

Yes, it is this time of the month again. Microsoft just released updates for all client and server versions of Windows and other company products.

Our Microsoft Security Bulletins November 2016 provides you with information so that you can prioritize updates for deployment, or find out what they do before installing them.

The overview begins with an executive summary that highlights the most important bits of information. It is followed by the operating system and other Microsoft product distribution that lists products and the number of security updates and their severity.

This is followed by the list of security bulletins, security advisories and updates, and non-security updates released in the past 30 days.

The last part details how to download these updates. It offers direct update download links that point to Microsoft’s Update Catalog, and reference links that you can load for additional information and research.

Microsoft Security Bulletins November 2016

Executive Summary

  1. Microsoft released 14 security bulletins on the November 2016 Patch Day.
  2. 6 of the bulletins are rated with a severity rating of critical, the remaining 8 with a rating of important.
  3. All client and server versions of Windows are affected by at least one critically rated bulletin.
  4. Microsoft published updates for Microsoft Edge, Microsoft SQL Server, Office and other Microsoft products as well.

Operating System Distribution

Windows 8.1 and 10 are affected by more vulnerabilities than Windows 7 and Vista on the client side.  This is explained by the security update for Adobe Flash MS16-141 which is released for Windows 8.1 and 10 only, and MS16-129, the cumulative security update for Microsoft Edge.

The new Windows Server 2016 is affected by MS16-130 and Ms16-131 critically, while previous versions of Windows Server are either not affected at all, or only with important severity.

  • Windows Vista: 2 critical, 6 important
  • Windows 7: 2 critical, 6 important
  • Windows 8.1: 3 critical, 7 important
  • Windows RT 8.1: 1 critical, 7 important
  • Windows 10: 4 critical, 7 important
  • Windows Server 2008: 1 critical, 6 important
  • Windows Server 2008 R2: 1 critical, 6 important
  • Windows Server 2012 and 2012 R2: 6 important, 2 moderate
  • Windows Server 2016: 2 critical, 5 important
  • Server core: 8 important

Other Microsoft Products

  • Microsoft Office 2007, 2010, 2013 and 2016: 1 important
  • Microsoft Office 2013 RT: 1 important
  • Microsoft Office 2011, 2016 for Mac: 1 important
  • Microsoft Office Compatibility Pack Service Pack 3: 1 important
  • Microsoft Excel Viewer: 1 important
  • Microsoft PowerPoint Viewer: 1 important
  • Microsoft SharePoint Server 2010, 2013: 1 important
  • Microsoft Office Web Apps 2010, 2013: 1 important
  • SQL Server 2012 Service Pack 2, Service Pack 3: 1 important
  • SQL Server 2014 Service Pack 1, Service Pack 2: 1 important
  • SQL Server 2016: 1 important

Security Bulletins

Red = critical

MS16-129 — Cumulative Security Update for Microsoft Edge (3199057)

This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge.

MS16-130 — Security Update for Microsoft Windows (3199172)

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if a locally authenticated attacker runs a specially crafted application.

MS16-131 — Security Update for Microsoft Video Control (3199151)

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow remote code execution when Microsoft Video Control fails to properly handle objects in memory.

MS16-132 — Security Update for Microsoft Graphics Component (3199120)

This security update resolves vulnerabilities in Microsoft Windows. The most severe being of the vulnerabilities could allow a remote code execution vulnerability exists when the Windows Animation Manager improperly handles objects in memory if a user visits a malicious webpage.

MS16-133 — Security Update for Microsoft Office (3199168)

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file.

MS16-134 — Security Update for Common Log File System Driver (3193706)

This security update resolves vulnerabilities in Microsoft Windows. The vulnerability could allow elevation of privilege when the Windows Common Log File System (CLFS) driver improperly handles objects in memory.

MS16-135 — Security Update for Windows Kernel-Mode Drivers (3199135)

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application that could exploit the vulnerabilities and take control of an affected system.

MS16-136 — Security Update for SQL Server (3199641)

This security update resolves vulnerabilities in Microsoft SQL Server. The most severe vulnerabilities could allow an attacker could to gain elevated privileges that could be used to view, change, or delete data; or create new accounts.

MS16-137 — Security Update for Windows Authentication Methods (3199173)

This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege. To exploit this vulnerability, the attacker would first need to authenticate to the target, domain-joined system using valid user credentials.

MS16-138 — Security Update to Microsoft Virtual Hard Disk Driver (3199647)

This security update resolves vulnerabilities in Microsoft Windows. The Windows Virtual Hard Disk Driver improperly handles user access to certain files. An attacker could manipulate files in locations not intended to be available to the user by exploiting this vulnerability.

MS16-139 — Security Update for Windows Kernel (3199720)

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker runs a specially crafted application to access sensitive information.

MS16-140 — Security Update for Boot Manager (3193479)

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow security feature bypass if a physically-present attacker installs an affected boot policy.

MS16-141 — Security Update for Adobe Flash Player (3202790)

This security update resolves vulnerabilities in Adobe Flash Player when installed on all supported editions of Windows 8.1, Windows Server 2012, Windows Server 2012 R2, Windows RT 8.1, Windows 10, and Windows Server 2016.

MS16-142 — Cumulative Security Update for Internet Explorer (3198467)

This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer.

Security advisories and updates

KB3201860 — MS16-128: Security Update for Adobe Flash Player for Windows 10 Version 1607, Windows 10, Windows 8.1, Windows RT 8.1, Windows Server 2012 R2, Windows 8 Embedded Standard, and Windows Server 2012

Non-security related updates

Cumulative updates not yet published on the update history pages. Will update the article as soon as that happens.

KB3197867 — November, 2016 Security Only Quality Update for Windows 7 and Server 2008 R2

  • Security updates to Microsoft Graphics Component, kernel-mode drivers, Microsoft Video Control, Common Log File System driver, Windows authentication methods, Windows operating system, Windows File Manager, Windows registry, OpenType, Internet Explorer 11, and Windows Component.

KB3197868 — November, 2016 Security Monthly Quality Rollup for Windows 7 and Server 2008 R2

  • Support page MIA. No information other than the security updates that it includes.

KB3197873 — November, 2016 Security Only Quality Update for Windows 8.1  and Windows Server 2012 R2

  • Support page MIA. See KB3197867 above for list of updates.

KB3197874 — November, 2016 Security Monthly Quality Rollup for Windows 8.1 and Windows Server 2012 R2

  • Support page MIA. No information

KB3200970 — Cumulative Update for Windows 10 Version 1607 and Windows Server 2016

  • Addressed issues that prevented users from connecting to virtual private networks (VPNs).
  • Improved reliability of Internet Explorer, Remote Desktop and multimedia audio.
  • Fixed a system tray issue in regards to WiFi connections not showing up.
  • Fixed unnamed issues in various Windows components including Microsoft Edge, Internet Explorer 11, Remote Desktop, Active Directory, Windows shell, enterprise security and more.
  • Security updates for a number of Windows components including Boot Manager, kernel-mode drivers, Edge, IE11, Microsoft Video Control and more (as outlined in the Security Bulletins section above).

KB3197954 — Cumulative Update for Windows 10 Version 1607 and Windows Server 2016

  • Improved reliability of many components including Windows kernel, Internet Explorer 11, Start, File Explorer, graphics.
  • Fixed crash in System Center Operations Manager (SCOM).
  • Fixed connectivity issues in Remote Desktop Gateway.
  • Addressed updates restoration issue when doing system resets.
  • Fixed an issue that caused domain logons to fail after upgrading from Windows 10 Home to Pro.
  • The HTTP Strict Transport Security (HTST) preload list was updated.
  • Addressed unnamed issues affecting USB, Wi-Fi, Bluetooth, Windows kernel, Microsoft Edge,  Internet Explorer 11, PowerShell, and more.

Check out the support article linked above for a full rundown.

KB2976978 — Update for Windows 8.1 — Compatibility update for keeping Windows up-to-date in Windows 8.1 and Windows 8 — This update performs diagnostics on the Windows systems that participate in the Windows Customer Experience Improvement Program

KB3199375 — Update for Internet Explorer — FIX: “Do you want to open this file” error message after you apply security update 3185319

KB3200006 — Update for Internet Explorer — System Center Operations Manager Management Console crashes after you install MS16-118 and MS16-126

KB3192321 — Update for Windows 8.1, Windows Server 2012 R2, Windows Embedded 8 Standard, Windows Server 2012, Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2 — Turkey ends DST observance

KB3192403 — October, 2016 Preview of Monthly Quality Rollup for Windows 7 and Windows Server 2008 R2

KB3192404 — October, 2016 Preview of Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2

KB3192406 — October, 2016 Preview of Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012

KB3198591 — Update for Windows 7 and Windows Server 2008 R2 — Windows Server 2008 R2 domain controller crashes when two threads use the same LDAP connection

How to download and install the October 2016 security updates

windows updates november 2016

Windows 7, 8.1 and 10 users get so-called monthly rollup releases. On Vista, individual patches are made available.

Windows users can download and install the patches via Windows Update:

  1. Tap on the Windows-key, type Windows Update and hit the Enter-key.
  2. If the update check is not performed automatically, click on “check for updates” on the page that opens.
  3. Updates that are found may be installed automatically, or displayed to the user instead for manual selection.

Updates are also made available on Microsoft’s Download Center, as monthly security releases, and through the Microsoft Update Catalog.

Direct Microsoft Update Catalog download links:

Windows 10, Windows Server 2016

  • KB3200970 — Cumulative Update for Windows 10 Version 1607
  • KB3197954 — Cumulative Update for Windows 10 Version 1607

Windows 8.1, Windows Server 2012 R2

  • KB3197874 — November, 2016 Security Monthly Quality Rollup for Windows 8.1 and Server 2012 R2
  • KB3197873 — November, 2016 Security Only Quality Update

Windows 7, Windows Server 2008 R2

  • KB3197868 — November, 2016 Security Monthly Quality Rollup for Windows 7 and Server 2008 R2
  • KB3197867 — November, 2016 Security Only Quality Update

Additional resources

  • Microsoft Security Bulletin Summary for November 2016
  • List of software updates for Microsoft products
  • List of security advisories of 2016
  • Microsoft Update Catalog site
  • Our in-depth update guide for Windows
  • Windows 10 Update History
  • Windows 8.1 Update History
  • Windows 7 Update History