Microsoft Security Bulletins December 2016

Martin Brinkmann
Dec 13, 2016
Updated • Jan 4, 2018
Companies, Microsoft
|
22

Microsoft released a batch of updates for company products today as part of the company's monthly Patch Tuesday event.

The December 2016 overview of Microsoft's Bulletins provides you with detailed information on all bulletins and related information.

This includes, among other things, a list of all security bulletins and their severity rating, information about affected operating systems and other Microsoft products, update download information, and a list of non-security updates released by Microsoft since the November 2016 update.

Microsoft Security Bulletins December 2016

Executive Summary

  • Microsoft released a total of 12 bulletins on the December 2016 Patch Day.
  • 6 of those 12 bulletins received the highest severity rating of critical, the remaining 6 bulletins a rating of important, the second highest rating.
  • All Windows client and server operating systems that are supported by Microsoft are affected by at least one critical vulnerability.
  • Microsoft published updates for other companies, namely Microsoft Office, Microsoft Edge and Microsoft .Net Framework as well

Operating System Distribution

As far as bulletins are concerned, the critically rated bulletin Ms16-145 is only released for Windows 10 as it is a cumulative security update for Microsoft Edge.

Windows 10 shares the second "excess" bulletin that is rated critically with Windows RT 8.1 and Windows 8.1. This is MS16-154 that delivers security updates for Adobe Flash Player which is only part of Windows 8.1 and newer versions of Windows.

Last but not least, the two important vulnerabilities that affect only Windows 10 are MS16-150 and MS16-152. The first is a security update for secure kernel mode, the second a security update for Windows kernel.

  • Windows Vista: 3 critical, 3 important
  • Windows 7: 3 critical, 3 important
  • Windows 8.1: 4 critical, 3 important
  • Windows RT 8.1: 4 critical, 3 important
  • Windows 10: 5 critical, 5 important
  • Windows Server 2008: 2 critical, 3 important, 1 moderate
  • Windows Server 2008 R2: 2 critical, 3 important, 1 moderate
  • Windows Server 2012 and 2012 R2: 2 critical, 3 important, 2 moderate
  • Windows Server 2016: 2 critical, 5 important, 3 moderate
  • Server core: 2 critical, 5 important

Other Microsoft Products

  • Microsoft .Net Framework updates: 1 important
  • Microsoft Office 2007, 2010: 1 critical
  • Microsoft Office 2013, 2013 RT, 2016: 1 important
  • Microsoft Office for Mac 2011, Microsoft Office 2016 for Mac: 1 important
  • Microsoft Auto Updater for Mac: 1 important
  • Microsoft Office Compatibility Pack Service Pack 3: 1 critical
  • Microsoft Word Viewer, Microsoft Excel Viewer: 1 critical
  • Microsoft SharePoint Server 2007, 2010: 1 important
  • Microsoft Office Web Apps 2010: 1 important

Security Bulletins

Red = critical

MS16-144 -- Cumulative Security Update for Internet Explorer (3204059)

This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

MS16-145 -- Cumulative Security Update for Microsoft Edge (3204062)

This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than users with administrative user rights.

MS16-146 -- Security Update for Microsoft Graphics Component (3204066)

This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow remote code execution if a user either visits a specially crafted website or opens a specially crafted document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

MS16-147 -- Security Update for Microsoft Uniscribe (3204063)

This security update resolves a vulnerability in Windows Uniscribe. The vulnerability could allow remote code execution if a user visits a specially crafted website or opens a specially crafted document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

MS16-148 -- Security Update for Microsoft Office (3204068)

This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

MS16-149 -- Security Update for Microsoft Windows (3205655)

This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if a locally authenticated attacker runs a specially crafted application.

MS16-150 -- Security Update for Secure Kernel Mode (3205642)

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if a locally-authenticated attacker runs a specially crafted application on a targeted system. An attacker who successfully exploited the vulnerability could violate virtual trust levels (VTL).

MS16-151 -- Security Update for Windows Kernel-Mode Drivers (3205651)

This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application that could exploit the vulnerabilities and take control of an affected system.

MS16-152 -- Security Update for Windows Kernel (3199709)

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow information disclosure when the Windows kernel improperly handles objects in memory.

MS16-153 -- Security Update for Common Log File System Driver (3207328)

This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow information disclosure when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. In a local attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to bypass security measures on the affected system allowing further exploitation.

MS16-154 -- Security Update for Adobe Flash Player (3209498)

This security update resolves vulnerabilities in Adobe Flash Player when installed on all supported editions of Windows 8.1, Windows Server 2012, Windows Server 2012 R2, Windows RT 8.1, Windows 10, and Windows Server 2016.

MS16-155 -- Security Update for .NET Framework (3205640)

This security update resolves a vulnerability in Microsoft .NET 4.6.2 Framework’s Data Provider for SQL Server. A security vulnerability exists in Microsoft .NET Framework 4.6.2 that could allow an attacker to access information that is defended by the Always Encrypted feature.

Security advisories and updates

None

Non-security related updates

We publish the remaining updates once Microsoft provides information on them.

KB3205400 -- December 2016 Security Only Quality Update for Windows 8.1 and Windows Server 2012 R

Security updates to the common log file system driver, Windows OS, kernel-mode driver, Microsoft Uniscribe, Internet Explorer, and the Microsoft Graphics Component

KB3205401 -- December 2016 Security Monthly Quality Rollup for Windows 8.1 and Windows Server 2012 R2

Includes all security updates described in Kb3205400, and all updates of KB3197875 for Windows 8.1 and Windows Server 2012 R2.

KB3205394 -- December 2016 Security Only Quality Update for Windows 7 SP1 and Windows Server 2008 R2 SP1

Security updates to the common log file system driver, Windows OS, kernel-mode drivers, Microsoft Graphics Component, Microsoft Uniscribe, and Internet Explorer.

KB3207752 -- December 2016 Security Monthly Quality Rollup for Windows 7 SP1 and Windows Server 2008 R2 SP1

Includes all security updates listed in KB3205394, and all updates released as KB3197869.

KB3206632 -- December 13, 2016—KB3206632 (OS Build 14393.576)

This security update includes these additional improvements and fixes. No new operating system features are being introduced in this update. Key changes include:

  • Improved reliability of Security Support Provider Interface.
  • Addressed a service crash in CDPSVC that in some situations could lead to the machine not being able to acquire an IP address.
  • Addressed issue where a Catalog-signed module installation does not work on Nano Server.
  • Addressed issue with Devices left with Hello on for an excessive amount of time will not go into power savings mode.
  • Addressed issue with gl_pointSize to not work properly when used with drawElements method in Internet Explorer 11.
  • Addressed issue where Azure Active Directory-joined machines after upgrading to Windows 10 Version 1607 cannot sync with Exchange.
  • Addressed additional issues with app compatibility, updated time zone information, Internet Explorer.
  • Security updates to Microsoft Edge, Internet Explorer, Microsoft Uniscribe, Common Log File System Driver.

KB3201845 -- Cumulative Update for Windows 10 Version 1607 and Windows Server 2016: December 9, 2016

  • Improved the reliability of mobile device management (MDM) disenrollment, Distributed Component Object Model (DCOM), Peripheral Component Interface and PowerShell.
  • Addressed issue that causes excessive battery drain if you have a Chinese Input Method Editor installed and use Windows Hello to log in.
  • Addressed issue with OLE drag and drop that prevents users from downloading a SharePoint document library as a file.
  • Addressed issue with Super Floppy-formatted fixed media devices that are not recognized by Windows 10 Anniversary Update or accessible in Windows Explorer.
  • Addressed issue that causes the System Center Configuration Manager (SCCM) client to fail installation when a device is re-imaged using the SCCM task sequence.
  • Addressed issue that causes the loss of optional component (OC) state information, including all Hyper-V virtual machines, after upgrade.
  • Addressed issue that causes Windows Explorer to display information that’s inconsistent with what’s stored on the Floppy disk.
  • Addressed issue that, after connecting a shared CD/DVD-hosted drive with no media inserted, causes some of the commands, like DIR and NET USE, to hang.
  • Addressed issue where customers cannot use directory cache sizes greater than 64 KB.
  • Addressed issue where Windows Explorer sometimes does not prompt for credentials when a user logs on using a Microsoft account.
  • Addressed additional issues with application compatibility and Internet Explorer

KB3201021 -- Update for Windows 8.1 and Windows Server 2012 R2 -- Update that enables user to set Application Pool to run as Null Virtual Account in Windows 8.1 or Windows Server 2012 R2

KB3204474 -- Update for Windows Server 2012 R2 -- Update to add the LiveDump capture feature to Windows Server 2012 R2

KB3195382 -- November, 2016 Preview of Quality Rollup for the .NET Framework 2.0 on Windows Server 2008 and Windows Vista

KB3195383 -- November, 2016 Preview of Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows Embedded 8 Standard and Windows Server 2012

KB3196684 -- November, 2016 Preview of Quality Rollup for the .NET Framework 3.5, 4.5.2, 4.6, 4.6.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2

KB3196686 -- November, 2016 Preview of Quality Rollup for the .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1 on Windows Embedded Standard 7, Windows 7, and Windows Server 2008 R2

KB3197869 -- November, 2016 Preview of Monthly Quality Rollup for Windows 7 and Windows Server 2008 R2

KB3197875 -- November, 2016 Preview of Monthly Quality Rollup for Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2

KB3197878 -- November, 2016 Preview of Monthly Quality Rollup for Windows Embedded 8 Standard and Windows Server 2012

How to download and install the December 2016 security updates

windows updates december 2016

Updates for Windows Vista are released as individual patches, while updates for Windows 7, Windows 8.1 and Windows 10 as rollup or cumulative releases. The main difference is that updates are one big file on those newer systems so that you cannot select what to install anymore.

Windows Update is the primary updating mechanism for consumer devices. The built-in service is configured to check for, download, and install updates automatically by default.

You may run a manual check for updates with a tap on the Windows-key, typing Windows Update, selecting the result, and clicking on the "check for updates" link on the page that opens.

Updates are also made available on Microsoft's Download Center and through the Microsoft Update Catalog. Microsoft stopped releasing monthly security releases in August 2016 apparently.

Direct downloads of Windows 7, Windows 8.1, Windows 10, and Windows Server updates

Windows 7 SP1 and Windows Server 2008 R2 SP1

Windows 8.1 and Windows Server 2012 R2:

Windows 10 and Windows Server 2016 (version 1607)

Additional resources

Summary
Microsoft Security Bulletins December 2016
Article Name
Microsoft Security Bulletins December 2016
Description
The December 2016 overview of Microsoft's Bulletins provides you with detailed information on all bulletins and related information.
Author
Publisher
Ghacks Technology News
Logo
Advertisement

Tutorials & Tips


Previous Post: «
Next Post: «

Comments

  1. Kato said on January 1, 2017 at 5:10 am
    Reply

    I can’t seem to get this update, or any security rollup update to work ever since they empoyed this system. I have a Toshiba Satellite 2013, running Windows 8.1 64-bit. Any other updates work fine, but the security rollups do not. They download, go through the installing process, then uninstall themselves (undo changes) or stop themselves and give me an error. Since I have the same laptop as the person above, I do not want it ruining my ability to charge my battery. I need this computer for work. I checked Regedit and I have framework 4.5.51650. Do I need this update? At this point Microsoft has prevented me from getting important security updates, what do I do? I don’t feel safe updating anymore. I feel if my computer refuses to update them maybe there is a good reason. And no, troubleshooting and FixIt does not help.

    1. Jaime said on January 31, 2017 at 9:21 pm
      Reply

      I have the same issue with October, November and December Quality updates. It seems like this issue is very common and Microsoft is not doing anything to fix this issue. I’m only having this issue on 2012 R2. Every other OS is working fine.

  2. Paul Kennedy said on December 16, 2016 at 2:13 pm
    Reply

    After this week’s update, my Toshiba laptop running Windows 8.1 no longer enables the battery to charge; it has now run down to zero. Whether the power cord was in or out, power continued to drain. Not even a System Restore corrected the problem.

    Always prepared, I have a replacement battery and power cord – however these made no difference: my laptop still failed to allow the battery to recharge.

    Is there anything I can do about this, or should I accept that MS have effectively forced me to consign my expensive laptop to the dustbin, given that plugging in the power cord has nil effect, i.e. the laptop is effectively dead?

    Any suggestion appreciatively received…………….

    1. Judy said on December 29, 2016 at 6:49 am
      Reply

      My Lenovo also with 8.1, had the exact same thing happen, after this update… stuck at 12%, plugged in not charging error. After going through event viewer, saw that this update was just prior to this problem.

    2. Xircal said on December 17, 2016 at 4:20 pm
      Reply

      Paul,

      You might have a defective AC adapter. Toshiba has some troubleshooting tools on their site which can help identify what the problem is.

      Go to this link and then run their animated Troubleshooting Assistant: https://support.toshiba.com/support/troubleshootSelfService?PRDTYPE=COMPUTERS

      1. Paul Kennedy said on December 17, 2016 at 6:51 pm
        Reply

        Thanks for taking time to respond, Xircal. I’ll check the link you’ve suggested and hope it works.
        Best Wishes,
        PK

  3. mattik said on December 14, 2016 at 11:55 pm
    Reply

    Thanks a lot!

  4. inab said on December 14, 2016 at 7:36 pm
    Reply

    Thank you very much for helping us to understand the foggy mess that became windows update.

  5. Xircal said on December 14, 2016 at 7:02 pm
    Reply

    Hi Martin,

    I have a similar question to the one chris posed. It concerns KB3205404 which isn’t listed here anywhere. The description for it in WU is: “December, 2016 Security and Quality Rollup for .NET Framework 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 on Windows 8.1 and Windows Server 2012 R2 for x64 (KB3205404)”.

    It appears to be a combination release for all versions of NET according to the KB article at: http://support.microsoft.com/kb/3205404

    But I was a bit concerned about the description “Quality Rollup” in the title since it might include the telemetry bits we’re all trying to avoid. I’ve hidden it for the time being, but do you have any info on that aspect?

    1. Martin Brinkmann said on December 14, 2016 at 7:11 pm
      Reply

      You can follow the trail to find out. I cannot vouch that the information is complete though.

      KB3205404 links to KB3196684 which links to

      https://support.microsoft.com/en-us/kb/3195387
      http://support.microsoft.com/kb/3195361
      http://support.microsoft.com/kb/3195792

      These list the changes apart from the security fix:

      ADO.NET issue resolved
      CLR issue resolved
      WPF issue resolved

      1. Xircal said on December 16, 2016 at 6:54 pm
        Reply

        Hi Martin,

        Actually, I can answer my own question regarding the “Quality Rollup” aspect because I suddenly remembered that Microsoft published how .NET Framework updates will made available in a Technet blog. Here’s the link to that: https://blogs.technet.microsoft.com/windowsitpro/2016/08/15/further-simplifying-servicing-model-for-windows-7-and-windows-8-1/#comment-9245

        As can be seen from the last paragraph, there’s only one .NET update per month which is the one containing the quality bits I was concerned about.

        But many thanks for providing the additional info links.

  6. Anonymous said on December 14, 2016 at 6:54 pm
    Reply
  7. chris said on December 14, 2016 at 5:08 pm
    Reply

    Hi Martin,
    is there a “security only” update for the .Net Framework?
    On Windows 7, Windows Update shows a “December, 2016 Security and Quality Rollup for .Net Framework 3.5.2, 4.5.2, etc…” item.

    1. Martin Brinkmann said on December 14, 2016 at 7:05 pm
      Reply
      1. chris said on December 15, 2016 at 10:08 am
        Reply

        Thanks again. The search “works” in mysterious ways. When I search for “security only update” or .net, both queries miss it…

      2. Martin Brinkmann said on December 15, 2016 at 10:19 am
        Reply

        Yes I noticed that as well.

      3. chris said on December 14, 2016 at 11:14 pm
        Reply

        Thank you, Martin. Without knowing the KB number, is there a way to find it? No matter what I typed in the top right search box, I never saw this one.

      4. Martin Brinkmann said on December 15, 2016 at 7:03 am
        Reply

        You could search for “security only update for .NET” and sort by last updated.

  8. Martin P. said on December 14, 2016 at 12:23 am
    Reply

    Yes thank you very much. You provide a service that’s worth a lot to your followers. Best regards.

  9. Mike said on December 13, 2016 at 11:18 pm
    Reply

    I run Windows 7 and Office 2007.
    There were six Office 2007 security updates.
    I did not install the following, because when you click on the “more information” link, there was no description of the update on the Microsoft website:

    kb2883033
    had no info at https://support.microsoft.com/en-us/kb/2883033

    kb3128022
    no info at https://support.microsoft.com/en-us/kb/3128022

    kb3128019
    no info at https://support.microsoft.com/en-us/kb/3128019

    kb3128025
    no info at https://support.microsoft.com/en-us/kb/3128025

    Since I use LibreOffice and Thunderbird instead of Office, I am in no rush to install these updates without more information about them.

  10. kaolin said on December 13, 2016 at 8:36 pm
    Reply

    Thank you Mr Brinkmann! Helps a lot!

  11. Henk van Setten said on December 13, 2016 at 8:24 pm
    Reply

    Thanks for the links to the Security Only updates! You gave us a great overview here.

Leave a Reply

Check the box to consent to your data being stored in line with the guidelines set out in our privacy policy

We love comments and welcome thoughtful and civilized discussion. Rudeness and personal attacks will not be tolerated. Please stay on-topic.
Please note that your comment may not appear immediately after you post it.