Patch Tuesday: Microsoft Security Bulletin Summary for May 2016

  • Post author:
  • Reading time:6 mins read

Patch Tuesday May

Microsoft May 2016 Patch Tuesday brings 16 Security Bulletins addressing a total of 37 vulnerabilities. Eight are rated as Critical and remaining eight are rated as Important.

This month high priority fixes are for Internet Explorer, Microsoft Edge and Microsoft Graphics Component which addresses 14 vulnerabilities out of 37 vulnerabilities.

This month eight bulletins are rated as Critical: MS16-051  for Internet Explorer, MS16-052 for Microsoft Edge, MS16-053 for JScript and VBScript , MS16-054 for Microsoft Office , MS16-055 for Microsoft Graphics Component, MS16-056 for Windows Journal, MS16-057 for Windows Shell, and MS16-064 for Adobe Flash Player.

These critical vulnerabilities allow Remote Code Execution and even though MS16-058 for Windows IIS, MS16-059 for Windows Media Center and MS16-061 for Microsoft RPC are marked as Important which allow Remote Code Execution. Overall 11 out of 16 bulletins allow Remote Code Execution, hence these bulletins are of high priority for deploying patches.

Microsoft security bulletin summary for May 2016 in the order of severity:

MS16-051 : Vulnerabilities in Internet Explorer (3155533)
Severity Rating: Critical
Affected Software: Internet Explorer
Impact: Remote Code Execution

MS16-052 : Vulnerabilities in Microsoft Edge (3155538)
Severity Rating: Critical
Affected Software: Microsoft Edge
Impact: Remote Code Execution

MS16-053 : Vulnerabilities in JScript and VBScript (3156764)
Severity Rating: Critical
Affected Software: JScript and VBScript
Impact: Remote Code Execution

MS16-054 : Vulnerabilities in Microsoft Office (3155544)
Severity Rating: Critical
Affected Software: Microsoft Office
Impact: Remote Code Execution

MS16-055 : Vulnerabilities in Microsoft Graphics Component (3156754)
Severity Rating: Critical
Affected Software: Microsoft Graphics Component
Impact: Remote Code Execution

MS16-056 : Vulnerabilities in Windows Journal (3156761)
Severity Rating: Critical
Affected Software: Windows Journal
Impact: Remote Code Execution

MS16-057 : Vulnerabilities in Windows Shell (3156987)
Severity Rating: Critical
Affected Software: Windows Shell
Impact: Remote Code Execution

MS16-058 : Vulnerabilities in Windows IIS (3141083)
Severity Rating: Important
Affected Software: Windows IIS
Impact: Remote Code Execution

MS16-059 : Vulnerabilities in Windows Media Center (3150220)
Severity Rating: Important
Affected Software: Windows Media Center
Impact: Remote Code Execution

MS16-060 : Vulnerabilities in Windows Kernel (3154846)
Severity Rating: Important
Affected Software: Windows Kernel
Impact: Elevation of Privilege

MS16-061 : Vulnerabilities in Microsoft RPC (3155520)
Severity Rating: Important
Affected Software: Microsoft RPC
Impact: Remote Code Execution

MS16-062 : Vulnerabilities in Windows Kernel-Mode Drivers (3158222)
Severity Rating: Important
Affected Software: Windows Kernel-Mode Drivers
Impact: Elevation of Privilege

MS16-064 : Vulnerabilities in Adobe Flash Player (3157993)
Severity Rating: Critical
Affected Software: Adobe Flash Player
Impact: Remote Code Execution

MS16-065 : Vulnerabilities in  .NET Framework (3156757)
Severity Rating: Important
Affected Software: .NET Framework
Impact: Information Disclosure

MS16-066 : Vulnerabilities in Virtual Secure Mode (3155451)
Severity Rating: Important
Affected Software: Virtual Secure Mode
Impact: Security Feature Bypass

MS16-067 : Vulnerabilities in Volume Manager Driver (3155784)
Severity Rating: Important
Affected Software: Volume Manager Driver
Impact: Information Disclosure

SecPod Saner detects these vulnerabilities and automatically fixes it by applying security updates. Download Saner now and keep your systems updated and secure.

Share this article