Microsoft patch tuesday

Microsoft has released their monthly set of security bulletins designed to address security vulnerabilities within their products.

This month’s release sees a total of 14 bulletins released which address 58 CVEs.

Four bulletins are rated “Critical” this month and address vulnerabilities in Internet Explorer, Graphics Component, Office, and Edge.

The other eleven bulletins are rated “Important” and address vulnerabilities in:

Remote Desktop Protocol (RDP), Server Message Block (SMB), XML Core Services, Mount Manager, System Center Operations Manager, UDDI Services, Command Line, WebDAV, Windows, and the .NET Framework.

Bulletins Rated Critical

MS15-079, MS15-080, MS15-081, and MS15-091:

These bulletins fix 13 CVEs in Internet Explorer, Office and Windows.

MS15-080:

Patches sixteen CVEs in the Microsoft Graphics Component, which is utilized by the .NET Framework, Lync, Office, and Silverlight.

MS15-081:

Addresses eight CVEs in Microsoft Office versions 2007, 2010, 2013, 2013 RT, Office for Mac 2011, and Office for Mac 2016.

MS15-091:

Patches four CVEs in Microsoft Edge, Microsoft’s new web browser introduced within Windows 10.

Bulletins Rated Important

MS15-082: CVE-2015-2472, CVE-2015-2473 in Remote Desktop Protocol (RDP)

MS15-083:

Patch for CVE-2015-2474 in Service Message Block (SMB).

MS15-084: CVE-2015-2434, CVE-2015-2440, CVE-2015-2471 in Microsoft XML Core Services (MSXML).

MS15-085: CVE-2015-1769 in Mount Manager.

MS15-086: CVE-2015-2420 in Microsoft System Center Operations Manager (SCOM).

MS15-087: CVE-2015-2475 in the Universal Description, Discovery, and Integration (UDDI) Service.

MS15-088: CVE-2015-2423 in Windows

MS15-089: CVE-2015-2476 in the Web Distributed Authoring and Versioning (WebDAV) component within Windows.

MS15-090:  CVE-2015-2428 in Windows Object Manager, CVE-2015-2429 in the Registry, CVE-2015-2430 in File System

MS15-092: CVE-2015-2479, CVE-2015-2480, CVE-2015-2481 in the RyuJIT compiler within the Microsoft .NET Framework.

NO COMMENTS