Patch Tuesday: Microsoft Security Bulletin Summary for June 2016

  • Post author:
  • Reading time:6 mins read

MS_june_01

Microsoft Patch Tuesday June 2016 brings 17 Security Bulletins addressing a total of 82 vulnerabilities. Six are rated as Critical and remaining Eleven are rated as Important.

This month high priority fixes are for Internet Explorer, Microsoft Edge, Microsoft Office, Adobe Flash Player and Microsoft Windows DNS Server which addresses 60 vulnerabilities out of 82 vulnerabilities.

This month six bulletins are rated as Critical: MS16-063  for Internet Explorer, MS16-068 for Microsoft Edge, MS16-069 for JScript and VBScript, MS16-070 for Microsoft Office, MS16-071 for Microsoft Windows DNS Server and MS16-083 for Adobe Flash Player.

These critical vulnerabilities allow Remote Code Execution and even though MS16-076 for Windows Netlogon, and MS16-080 for Microsoft Windows PDF are marked as Important which allow Remote Code Execution. Overall 8 out of 17 bulletins allow Remote Code Execution, hence these bulletins are of high priority for deploying patches.

Microsoft Patch Tuesday June 2016 in the order of severity:

MS16-063 : Vulnerabilities in Internet Explorer (3163649)
Severity Rating: Critical
Affected Software: Internet Explorer
Impact: Remote Code Execution

MS16-068 : Vulnerabilities in Microsoft Edge (3163656)
Severity Rating: Critical
Affected Software: Microsoft Edge
Impact: Remote Code Execution

MS16-069 : Vulnerabilities in JScript and VBScript (3163640)
Severity Rating: Critical
Affected Software: JScript and VBScript
Impact: Remote Code Execution

MS16-070 : Vulnerabilities in Microsoft Office (3163610)
Severity Rating: Critical
Affected Software: Microsoft Office
Impact: Remote Code Execution

MS16-071 : Vulnerability in Microsoft Windows DNS Server (3164065)
Severity Rating: Critical
Affected Software: Microsoft Windows DNS Server
Impact: Remote Code Execution

MS16-083 : Vulnerability in Adobe Flash Player (3167685)
Severity Rating: Critical
Affected Software: Adobe Flash Player
Impact: Remote Code Execution

MS16-072 : Vulnerability in Windows Group Policy (3163622)
Severity Rating: Important
Affected Software: Windows Group Policy
Impact: Elevation of Privilege

MS16-073 : Vulnerabilities in Windows Kernel-Mode Drivers (3164028)
Severity Rating: Important
Affected Software: Windows Kernel-Mode Drivers
Impact: Elevation of Privilege

MS16-074 : Vulnerabilities in Microsoft Graphics Component (3164036)
Severity Rating: Important
Affected Software: Microsoft Graphics Component
Impact: Elevation of Privilege

MS16-075 : Vulnerability in Windows SMB Server (3164038)
Severity Rating: Important
Affected Software: Windows SMB Server
Impact: Elevation of Privilege

MS16-076 : Vulnerability in Windows Netlogon (3167691)
Severity Rating: Important
Affected Software: Windows Netlogon
Impact: Remote Code Execution

MS16-077 : Vulnerabilities in Windows WPAD (3165191)
Severity Rating: Important
Affected Software: Windows WPAD
Impact: Elevation of Privilege

MS16-078 : Vulnerability in Windows Diagnostics Hub (3165479)
Severity Rating: Important
Affected Software: Windows Diagnostics Hub
Impact: Elevation of Privilege

MS16-079 : Vulnerabilities in Microsoft Exchange Server (3160339)
Severity Rating: Important
Affected Software: Microsoft Exchange Server
Impact: Information Disclosure

MS16-080 : Vulnerabilities in Microsoft Windows PDF (3164302)
Severity Rating: Important
Affected Software: Microsoft Windows PDF
Impact: Remote Code Execution

MS16-081 : Vulnerability in Windows Active Directory (3160352)
Severity Rating: Important
Affected Software: Microsoft Windows Active Directory
Impact: Denial of Service

MS16-082 : Vulnerability in Microsoft Windows Search component (3165270)
Severity Rating: Important
Affected Software: Microsoft Windows Search component
Impact: Denial of Service

SecPod Saner detects these vulnerabilities and automatically fixes it by applying security updates. Download Saner now and keep your systems updated and secure.

Share this article