Patch Repository

MS16-016 Bulletin Details
Bulletin ID MS16-016
Title Security Update for WebDAV to Address Elevation of Privilege (3136041)
Summary This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if an attacker uses the Microsoft Web Distributed Authoring and Versioning (WebDAV) client to send specifically crafted input to a server.
Knowledgebase 3136041

List of Patches

S.No Patch Description Severity
.Security Update for Windows Vista (KB3124280)Important
.Security Update for Windows Server 2008 (KB3124280)Important
.Security Update for Windows 7 (KB3124280)Important
.Security Update for Windows 8.1 (KB3124280)Important
.Security Update for Windows Vista for x64-based Systems (KB3124280)Important
.Security Update for Windows Server 2008 x64 Edition (KB3124280)Important
.Security Update for Windows 7 for x64-based Systems (KB3124280)Important
.Security Update for Windows Server 2008 R2 x64 Edition (KB3124280)Important
.Security Update for Windows Server 2012 (KB3124280)Important
.Security Update for Windows 8.1 for x64-based Systems (KB3124280)Important
.Security Update for Windows Server 2012 R2 (KB3124280)Important

Disclaimer: This webpage is intended to provide you information about patch announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.