By Debra Littlejohn Shinder.

It's September and business for sysadmins is back to normal, so we got a brand new batch of seven critical and seven important updates.

Am I the only one who's amazed that September has rolled back around already? For me, it means I get to celebrate (or lament) getting another year older. For others, it means the end of summer, the beginning of the school year, cooler weather (a welcome relief here in Texas), falling leaves, and the start of preparations for the impending holiday season.

For IT pros, it means business as usual. Rain or shine, hot or cold, work day or weekend, in sickness and in health, our users keep on using and our servers have to keep on serving. And keeping them up and running and safe from attack and infiltration, updates are inevitable and never-ending.

This month, Microsoft ushers in the season with fourteen patches for Windows, Edge, IE, Office, Exchange and Adobe Flash Player. Seven are critical; the other half are rated important. The usual suspects make their appearances: memory corruption/remote code execution vulnerabilities, elevation of privilege issues, security feature bypasses, and information disclosure issues.

Let's take a look at each of these updates in a little more detail, and you can find the full summary with links to each security bulletin at https://technet.microsoft.com/en-us/library/security/ms16-sep.aspx

Critical Updates

MS16-104 (KB 3183038) This is the usual monthly cumulative update for Internet Explorer that applies to IE 9, 10 and 11 (all supported versions) on all supported versions of Windows. It is rated critical for client operating systems and moderate for servers, and of course doesn't apply to server core installations that don't run a web browser.

The update addresses ten separate vulnerabilities, which include memory corruption, elevation of privilege and information disclosure issues as well as security bypass. The most serious of these can be exploited to accomplish remote code execution. There are no published mitigations or workarounds for these vulnerabilities.

The update fixes the problems by changing the way Internet Explorer and certain functions handle objects in memory, zone and integrity settings, cross-origin settings and URL files.

MS16-105 (KB 3183043) This is the usual monthly cumulative update for the Edge web browser that applies to Windows 10, and it is rated critical.

The update addresses twelve separate vulnerabilities, which include memory corruption and information disclosure issues. The most serious of these can be exploited to accomplish remote code execution. There are no published mitigations or workarounds for these vulnerabilities.

The update fixes the problems by changing the way both Edge itself and the Chakra JavaScript scripting engine handle objects in memory, correcting how Edge handles cross-origin requests, and ensuring that Edge properly implements ASLR and properly validates page content.

MS16-106 (KB 3185848) This is an update for the Microsoft Graphics Component in Windows. It affects all supported versions of Windows client and server, including the server core installation. It is rated critical for Windows 10 version 1607, and important for all other versions of Windows.

The update addresses five vulnerabilities, three of which are elevation of privilege issues, one information disclosure issue, and the most serious a remote code execution vulnerability, all stemming from the way the Windows Graphics Device Interface (GDI) works. There are no published mitigations or workarounds for these vulnerabilities.

The update fixes the problems by changing the way some of the Windows kernel-mode drivers and the GDI handle objects in memory, and by preventing unintended user-mode elevation of privilege.

MS16-107 (KB 3185852) This is an update for Microsoft Office. It applies to the Office suite and the individual Excel, Outlook and PowerPoint applications in Office 2007, 2010, 2013, 2013 RT, and 2016, and Visio 2016, as well as Office for Mac 2011 and 2016, the Office Compatibility Pack, and the Excel, PowerPoint and Word Viewers. It is rated critical.

The update addresses a total of thirteen vulnerabilities, which include an APP-V ASLR bypass, an information disclosure issue, a spoofing vulnerability and ten memory corruption vulnerabilities. There are no published mitigations or workarounds for these vulnerabilities.

The update fixes the problems by changing the way Office saves documents, how it handles objects in memory, the way Outlook determines the end of MIME messages, and how Click-to-Run components handle memory addresses.

MS16-108 (KB 3185883) This is an update for Microsoft Exchange Server. It applies to Exchange 2007, 2010, 2013 and 2016, and is rated critical for all.

The update addresses three vulnerabilities in Exchange, which include an information disclosure issue, an open redirect vulnerability and an elevation of privilege issue. The update also addresses eighteen vulnerabilities in the Oracle libraries that include remote code execution, information disclosure and denial of service issues. There are no published mitigations or workarounds for these vulnerabilities.

The update fixes the problems by changing the way Exchange OWA validates web requests and by helping ensure that OWA properly sanitizes user input and email content.

MS16-116 (KB 3188724) This is an update for OLE Automation for the VBScripting engine in Windows. It applies to all supported versions of Windows client and Server operating systems, including the server core installations. It is rated critical on client computers and moderate on servers.

The update addresses a single memory corruption vulnerability that could allow an attack to execute arbitrary code in the context of the current user. There are no published mitigations or workarounds for these vulnerabilities.

The update fixes the problem by changing the way the OLE automation mechanism in Windows and the VBScripting engine in IE handle objects in memory.

MS16-117 (KB 3188128) This is an update for the Adobe Flash Player on Windows. It applies to Windows 8.1/RT 8.1, Windows 10, and Server 2012/2012 R2. It is rated critical for all.

This update addresses a twenty-six separate vulnerabilities in Flash Player that can be exploited through Internet Explorer, embedding an ActiveX control in an Office document or application, or uploading malicious content to a web site that hosts user-provided content or advertising.

The good news is that there are both mitigations and workarounds, for those who are unable to install the update. These are published in the security bulletin at https://technet.microsoft.com/en-us/library/security/ms16-117.aspx

Important Patches

MS16-109 (KB 3182373) This is an update for Silverlight and applies to version 5 (including Silverlight 5 Developer Runtime) installed on Windows or Mac computers. This includes all supported versions of Windows. It is rated important for all operating systems.

The update addresses a single memory corruption vulnerability in Silverlight, which could be exploited to accomplish remote code execution. There are no published mitigations or workarounds for this vulnerability.

The update fixes the problem by correcting how Microsoft Silverlight allocates memory for inserting and appending strings in StringBuilder.

MS16-110 (KB 3178467) This is an update for all currently supported versions of the Windows client and server operating system, including the server core installations. It is rated important for all.

The update addresses four separate vulnerabilities, which include an elevation of privilege issue, an information disclosure issue, a denial of service and a remote code execution vulnerability. There are no published mitigations or workarounds for these vulnerabilities.

The update fixes the problems by correcting how Windows enforces permissions, preventing NT LAN Manager (NTLM) Single Sign-On (SSO) authentication to non-private SMB resources when users are signed in to Windows via a Microsoft Account (https://www.microsoft.com/account) and connected to a "Guest or public networks" firewall profile, and correcting how Windows handles objects in memory.

MS16-111 (KB 3186973) This is an update for the Windows kernel. It applies to all supported versions of the Windows client and server operating system, including the server core installations. It is rated important for all.

The update addresses five elevation of privilege issues that are due to the way Windows handles session objects, in that a locally authenticated user could hijack the session of another user. To exploit the vulnerabilities, the attacker would have to be able to log on locally with valid credentials. There are no published mitigations or workarounds for these vulnerabilities.

The update fixes the problems by changing how Windows handles session objects, and by correcting how the Windows Kernel API enforces user permissions and restricts access to user information.

MS16-112 (KB 3178469) This is an update for the Windows Lock Screen in Windows 8.1, RT 8.1, Windows 10, and Server 2012 R2 (including the server core installations). It is rated important for all.

The update addresses a single vulnerability that occurs when Windows improperly allows web content to be loaded from the lock screen. This could be exploited to achieve elevation of privilege, but the attacker would have to have physical access to the computer. There are no published mitigations or workarounds for these vulnerabilities.

The update fixes the problems by changing the behavior of the Windows lock screen to prevent unintended web content from loading.

MS16-113 (KB 3185876) This is an update for Windows Secure Kernel Mode in Windows 10 and Windows 10 v1511, both the 32- and 64-bit editions. It is rated important.

The update addresses a single information disclosure vulnerability that happens when the Secure Kernel Mode improperly handles objects in memory. The attacker would have to be authenticated locally in order to exploit this vulnerability. There are no published mitigations or workarounds for these vulnerabilities.

The update fixes the problem by changing the way Windows handles objects in memory.

MS16-114 (KB 3185879) This is an update to the SMBv1 server component Windows client and server operating systems. It applies to all versions, including the server core installation, but affects different versions in different ways. It is rated important for all.

The update addresses a single vulnerability in SMBv1. Later versions of the SMB server are not affected. In Windows Vista, 7, and Server 2008 and 2008 R2, the vulnerability could allow remote code execution. In later versions of Windows, the impact would be limited to a denial of service. There are both mitigating factors and workarounds published in the security bulletin at https://technet.microsoft.com/en-us/library/security/ms16-114.aspx

The update addresses the problem by changing the way the SMBv1 server handles specially crafted requests.

MS16-115 (KB 3188733) This is an update to the Windows PDF library. It applies to Windows 8.1/RT 8.1, Windows 10, and Windows Server 2012 and 2012 R2. It is rated important.

The update addresses a pair of information disclosure vulnerabilities in the PDF library that are due to the way the component handles objects in memory. There are no published mitigations or workarounds for these vulnerabilities.

The update fixes the problem by changing the way certain functions handle objects in memory.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.