Microsoft Patch Tuesday December 2015: Latest Updates and Fixes You Need to Know

...

Microsoft Patch Tuesday December 2015 is here and it's time to take a closer look at what this release has in store for us. With the year drawing to a close, many are wondering if Microsoft will have any surprises up their sleeve. As we delve into the latest patch notes, one thing becomes clear: this is not a release to be taken lightly. From critical vulnerabilities to important updates, there's plenty here to keep IT professionals on their toes.

Let's start with the big picture. This month's release includes a whopping 12 bulletins, addressing a total of 71 vulnerabilities. Of these, five are rated as critical, while the remaining seven are rated as important. That's a significant jump from last month's relatively light release, which included just eight bulletins and 54 vulnerabilities.

But what exactly do these bulletins address? Well, the critical vulnerabilities cover a range of issues, from remote code execution to elevation of privilege. One particularly noteworthy flaw affects Microsoft's Edge browser, which has quickly become a popular alternative to Internet Explorer. If exploited, this vulnerability could allow an attacker to gain the same user rights as the current user, potentially leading to a full system compromise.

Of course, it's not just Edge that's affected. Other critical bulletins address flaws in Windows itself, as well as in Office, SharePoint, and Silverlight. These vulnerabilities range from memory corruption issues to vulnerabilities in the way certain components handle input. Needless to say, if left unpatched, they could lead to some serious security headaches.

So, what about the important bulletins? While they may not be as severe as the critical ones, they're still worth paying attention to. After all, attackers are often able to use a series of less severe vulnerabilities to gain a foothold in a system, before leveraging more critical flaws to do real damage.

One important bulletin addresses a vulnerability in the way Windows handles secure boot. If exploited, this flaw could allow an attacker with physical access to a device to bypass the secure boot process and install malicious software. Another important bulletin addresses a vulnerability in Exchange Server that could allow an attacker to gain access to sensitive information.

Overall, this month's Patch Tuesday release is a reminder of just how important it is to stay on top of security updates. With so many vulnerabilities being addressed, it's clear that attackers are constantly looking for new ways to exploit our systems. By keeping our software up-to-date, we can go a long way towards protecting ourselves against these threats.

So, take the time to review this month's patch notes, and make sure you're applying the appropriate updates as soon as possible. Your security may depend on it.


Introduction

Microsoft has released its Patch Tuesday updates for December 2015. The updates include a total of 12 security bulletins, five of which are rated as critical and seven as important. These patches address vulnerabilities in various products, including Internet Explorer, Microsoft Edge, Microsoft Office, and Windows. In this article, we will take a closer look at the updates and their significance.

Critical Updates

Internet Explorer and Microsoft Edge

The first two critical bulletins, MS15-124 and MS15-125, address vulnerabilities in Internet Explorer (IE) and Microsoft Edge respectively. These vulnerabilities could allow an attacker to execute arbitrary code on a user's system if the user visits a specially crafted website. Both updates resolve memory corruption vulnerabilities in the browsers.

Microsoft Graphics Component

The third critical bulletin, MS15-128, addresses vulnerabilities in the Microsoft Graphics Component. If exploited, these vulnerabilities could allow remote code execution if a user opens a specially crafted file or visits a website that contains specially crafted content. The update resolves 16 vulnerabilities in the component, including issues with font handling and image processing.

Windows Media Center

The fourth critical bulletin, MS15-129, addresses vulnerabilities in Windows Media Center. An attacker could exploit these vulnerabilities by convincing a user to open a specially crafted media file. The update resolves two vulnerabilities in Windows Media Center, both of which could allow remote code execution.

Microsoft Office

The fifth and final critical bulletin, MS15-131, addresses vulnerabilities in Microsoft Office. The vulnerabilities could allow remote code execution if a user opens a specially crafted Office file. The update resolves 12 vulnerabilities in Office, including issues with memory corruption and information disclosure.

Important Updates

Windows Kernel-Mode Drivers

The first two important bulletins, MS15-126 and MS15-127, address vulnerabilities in Windows kernel-mode drivers. These vulnerabilities could allow an attacker to elevate privileges on a user's system if the attacker logs on to the system and runs a specially crafted application. The updates resolve a total of five vulnerabilities in the drivers.

Windows Task Scheduler

The third important bulletin, MS15-130, addresses a vulnerability in the Windows Task Scheduler. An attacker could exploit the vulnerability by running a specially crafted application that bypasses the task scheduler's security defenses. The update resolves one vulnerability in the task scheduler.

Microsoft Exchange Server

The fourth important bulletin, MS15-132, addresses vulnerabilities in Microsoft Exchange Server. The vulnerabilities could allow an attacker to elevate privileges on a user's system or cause a denial-of-service condition by sending a specially crafted email message. The update resolves three vulnerabilities in Exchange Server.

Windows

The fifth important bulletin, MS15-133, addresses vulnerabilities in Windows. The vulnerabilities could allow an attacker to elevate privileges on a user's system if the attacker logs on to the system and runs a specially crafted application. The update resolves four vulnerabilities in Windows.

Conclusion

Overall, the December 2015 Patch Tuesday updates are significant as they address a large number of vulnerabilities in various Microsoft products. It is important for users to apply these updates as soon as possible to ensure their systems are protected against potential attacks. Microsoft continues to release regular updates to address security vulnerabilities, and users should remain vigilant in keeping their systems up-to-date.


Overview of Microsoft Patch Tuesday December 2015

The Microsoft Patch Tuesday December 2015 release included a total of 12 security bulletins, with six of them rated as critical. These bulletins addressed vulnerabilities in various Microsoft products, including the Windows operating system, Internet Explorer, Microsoft Edge browser, Office Suite, and Exchange Server. Additionally, Microsoft also released patches for end-of-life products like Windows Server 2003, which was no longer supported. The update also included Microsoft's response to zero-day flaws in Microsoft Windows, which were actively exploited in the wild.

Critical Vulnerabilities Patched in Windows Operating Systems

The most critical vulnerabilities patched in the December 2015 release were found in the Windows operating system. These vulnerabilities could allow attackers to remotely execute code on a user's machine, taking over the system completely. These vulnerabilities affected all supported versions of Windows, including Windows 10, and required immediate attention from system administrators. Microsoft released three security bulletins addressing these critical vulnerabilities, and users were advised to install the patches immediately.

Updates for Microsoft Edge Browser Security Flaws

The Microsoft Edge browser, which was introduced with Windows 10, received multiple security updates in the December 2015 release. These updates addressed several vulnerabilities that could allow remote code execution or information disclosure. Microsoft released two security bulletins for Edge browser security flaws, and users were advised to update their systems as soon as possible.

Fixes for Remote Code Execution Flaws in Internet Explorer

Internet Explorer, which is still used by many organizations, received multiple security fixes in the December 2015 release. These fixes addressed several remote code execution vulnerabilities that could allow attackers to take control of a user's system. Microsoft released three security bulletins for Internet Explorer security flaws, and users were advised to update their systems to stay protected.

Security Patches for Office Suite Products

The December 2015 release also included security patches for various Office Suite products, including Word, Excel, PowerPoint, and Visio. These patches addressed vulnerabilities that could allow attackers to execute arbitrary code on a user's system or perform privilege escalation attacks. Microsoft released two security bulletins for Office Suite products, and users were advised to update their systems as soon as possible.

Updates for Microsoft Exchange Server Vulnerabilities

Microsoft Exchange Server, which is used by many organizations worldwide, received multiple security updates in the December 2015 release. These updates addressed several vulnerabilities that could allow remote code execution or information disclosure. Microsoft released one security bulletin for Exchange Server vulnerabilities, and users were advised to update their systems immediately.

Patching of End-of-Life Products, including Windows Server 2003

Microsoft also released patches for end-of-life products like Windows Server 2003, which was no longer supported. These patches addressed several vulnerabilities that could allow attackers to take control of a user's system. Users who were still using Windows Server 2003 were advised to migrate to a newer, supported version of Windows as soon as possible.

Microsoft's Response to Zero-Day Flaws in Microsoft Windows

Microsoft also addressed zero-day flaws in Microsoft Windows that were actively exploited in the wild. These vulnerabilities could allow attackers to take control of a user's system without their knowledge. Microsoft released one security bulletin addressing these zero-day flaws, and users were advised to install the patch immediately.

Impact of Microsoft Patch Tuesday December 2015 on System Administrators

The December 2015 release of Microsoft Patch Tuesday had a significant impact on system administrators worldwide. The critical vulnerabilities found in the Windows operating system required immediate attention, and administrators had to ensure that all their systems were updated as soon as possible. Additionally, the security updates for Microsoft Edge browser, Internet Explorer, Office Suite, and Exchange Server meant that administrators had to test these updates thoroughly before deploying them to their users.

Furthermore, the end-of-life patches for Windows Server 2003 meant that administrators had to take immediate action to migrate to a newer, supported version of Windows. Failure to apply these updates and patches could result in a system compromise and potential data loss.

Importance of Promptly Applying Microsoft Security Updates

The December 2015 release of Microsoft Patch Tuesday highlights the importance of promptly applying Microsoft security updates. Cybercriminals are constantly looking for vulnerabilities in software products, and they often exploit these vulnerabilities to gain unauthorized access to systems. Microsoft releases regular security updates to patch these vulnerabilities and keep their products secure. Users who fail to apply these updates are at risk of a cyber attack.

System administrators must ensure that all systems are updated with the latest security patches to prevent unauthorized access and data breaches. They should also test these updates thoroughly before deploying them to their users to ensure that the updates do not cause any compatibility issues or system crashes.

In conclusion, the December 2015 release of Microsoft Patch Tuesday was a critical update that addressed several vulnerabilities in various Microsoft products. System administrators must ensure that all systems are updated with the latest security patches to prevent cyber attacks and data breaches. Promptly applying Microsoft security updates is crucial to keeping systems secure and protecting sensitive data from cyber threats.


Microsoft Patch Tuesday December 2015

The Story of Microsoft Patch Tuesday December 2015

Microsoft Patch Tuesday December 2015 was a major event in the world of cybersecurity. It was a day when Microsoft released a slew of security patches to address vulnerabilities in various products. These patches were aimed at fixing critical bugs that could be exploited by hackers to gain unauthorized access to systems and steal sensitive data.The patches released on Microsoft Patch Tuesday December 2015 covered a wide range of products, including Windows operating systems, Microsoft Office, Internet Explorer, and Edge browser. There were a total of 12 bulletins, with five rated as critical and seven rated as important.One of the most significant vulnerabilities addressed on Microsoft Patch Tuesday December 2015 was the Remote Code Execution (RCE) vulnerability in Microsoft Office. This vulnerability could allow an attacker to execute arbitrary code on a victim's computer by persuading them to open a specially crafted Office file.Another critical vulnerability addressed on Microsoft Patch Tuesday December 2015 was the RCE vulnerability in the Windows Graphics Device Interface (GDI). This vulnerability could allow an attacker to execute arbitrary code by convincing a user to open a specially crafted image file.

The Point of View on Microsoft Patch Tuesday December 2015

From a cybersecurity perspective, Microsoft Patch Tuesday December 2015 was a significant event. It highlighted the importance of keeping software up to date and installing security patches as soon as they become available. Failure to do so can leave systems vulnerable to cyber attacks and data breaches.Microsoft Patch Tuesday December 2015 also demonstrated the complexity of modern software and the difficulty of keeping it secure. With so many products and services to maintain, it's inevitable that there will be vulnerabilities that need to be addressed. However, Microsoft's proactive approach to releasing regular security updates shows their commitment to keeping their customers safe.Overall, Microsoft Patch Tuesday December 2015 was a reminder that cybersecurity is an ongoing battle. It requires constant vigilance and a commitment to staying up to date with the latest security patches and updates.

Table of Keywords

Below is a table of keywords related to Microsoft Patch Tuesday December 2015:

Keyword Description
Microsoft A multinational technology company that develops, licenses, and sells computer software, consumer electronics, and personal computers.
Patch Tuesday A monthly event where Microsoft releases security patches for various products.
Cybersecurity The protection of computer systems and networks from theft, damage, or unauthorized access.
Vulnerabilities Weaknesses in software that can be exploited by attackers to gain unauthorized access to systems or steal sensitive data.
Remote Code Execution A vulnerability that allows an attacker to execute arbitrary code on a victim's computer.
Windows An operating system developed by Microsoft.
Microsoft Office A suite of productivity software developed by Microsoft.
Internet Explorer A web browser developed by Microsoft.
Edge A web browser developed by Microsoft.
Data breaches The unauthorized access to sensitive data, often resulting in the exposure of personal information.

Closing Message for Microsoft Patch Tuesday December 2015

As we come to the end of our discussion on Microsoft Patch Tuesday December 2015, it is important to emphasize that security should always be a top priority for businesses and individuals alike. The patches released this month address critical vulnerabilities that could potentially lead to severe consequences if left unpatched.

It is essential to note that cyber threats are constantly evolving, and attackers are becoming more sophisticated in their tactics. Hence, it is crucial to stay up-to-date with the latest security updates and take proactive measures to protect your systems and data.

One of the most significant takeaways from this month's patches is the importance of securing your web browsing activities. With the rise of online attacks targeting web browsers, it is essential to keep your browser updated and apply the latest security patches regularly.

Another critical area to focus on is the security of your mobile devices. As more people use their smartphones and tablets for work-related activities, they become lucrative targets for cybercriminals. Ensure that you install the latest updates on your mobile devices and avoid downloading apps from untrusted sources.

Moreover, it is vital to emphasize the significance of creating strong passwords and using multi-factor authentication where possible. Weak passwords and lack of authentication measures make it easier for attackers to gain access to your sensitive information and systems.

Finally, it is crucial to have a comprehensive backup and disaster recovery plan in place. This ensures that you can quickly restore your systems and data in case of an attack or a disaster.

In conclusion, Microsoft Patch Tuesday December 2015 highlights the importance of staying vigilant and proactive in securing your digital assets. By following the best practices discussed in this article and applying the latest security updates, you can significantly reduce the risk of falling victim to a cyber attack.

Thank you for reading, and we hope you found this article informative and useful. Stay safe and secure!


What People Also Ask About Microsoft Patch Tuesday December 2015

What is Microsoft Patch Tuesday?

Microsoft Patch Tuesday is a monthly event where the company releases security patches and updates for its software products.

What was included in Microsoft Patch Tuesday December 2015?

Microsoft Patch Tuesday December 2015 included a total of 12 security bulletins, with five rated as critical and seven rated as important. These bulletins addressed vulnerabilities in various Microsoft products, including Windows, Internet Explorer, Office, Exchange Server, and Silverlight.

Why are these updates important?

These updates are important because they address security vulnerabilities that could potentially be exploited by cybercriminals to gain unauthorized access to systems or steal sensitive information. It is recommended that users install these updates as soon as possible to ensure the security and stability of their systems.

How can I install these updates?

Users can install these updates through the Windows Update feature on their computer or by downloading the updates from the Microsoft Download Center. It is important to note that some updates may require a system restart to fully take effect.

What should I do if I experience issues after installing these updates?

If users experience issues after installing these updates, they can try uninstalling the updates or contacting Microsoft support for assistance. It is also recommended to regularly back up important data in case of any unforeseen issues.

What can I do to further protect my system?

In addition to installing these updates, users should also ensure they have antivirus software installed and updated, use strong passwords, and avoid clicking on suspicious links or downloading files from unknown sources. Regularly backing up important data is also recommended.