Patch Repository

MS16-032 Bulletin Details
Bulletin ID MS16-032
Title Security Update for Secondary Logon to Address Elevation of Privilege (3143141)
Summary This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege if the Windows Secondary Logon Service fails to properly manage request handles in memory.
Knowledgebase 3143141

List of Patches

S.No Patch Description Severity
.Security Update for Windows Vista (KB3139914)Important
.Security Update for Windows Server 2008 (KB3139914)Important
.Security Update for Windows 7 (KB3139914)Important
.Security Update for Windows 8.1 (KB3139914)Important
.Security Update for Windows Vista for x64-based Systems (KB3139914)Important
.Security Update for Windows Server 2008 x64 Edition (KB3139914)Important
.Security Update for Windows 7 for x64-based Systems (KB3139914)Important
.Security Update for Windows Server 2008 R2 x64 Edition (KB3139914)Important
.Security Update for Windows 8.1 for x64-based Systems (KB3139914)Important
.Security Update for Windows Server 2012 (KB3139914)Important
.Security Update for Windows Server 2012 R2 (KB3139914)Important

Disclaimer: This webpage is intended to provide you information about patch announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.