Vulnerabilities Weekly Summary Ending April 15
By Jerry Adams on April 12, 2016
Microsoft released their Security Bulletin Summary for April 2016 that addresses at least many vulnerabilities affecting the Windows operation systems (“Microsoft Security Bulletin Summary for April 2016“, Apr. 12, 2016). Below are a list of the most critical vulnerabilities:
- Internet Explorer
- CVE-2016-0154 – Microsoft Browser Memory Corruption Vulnerability
- CVE-2016-0159 – Internet Explorer Memory Corruption Vulnerability
- CVE-2016-0160 – DLL Loading Remote Code Execution Vulnerability
- CVE-2016-0162 – Internet Explorer Information Disclosure Vulnerability
- CVE-2016-0164 – Internet Explorer Memory Corruption Vulnerability
- CVE-2016-0166 – Internet Explorer Memory Corruption Vulnerability
- Microsoft Edge
- CVE-2016-0154 – Microsoft Browser Memory Corruption Vulnerability
- CVE-2016-0155 – Microsoft Edge Memory Corruption Vulnerability
- CVE-2016-0156 – Microsoft Edge Memory Corruption Vulnerability
- CVE-2016-0157 – Microsoft Edge Memory Corruption Vulnerability
- CVE-2016-0158 – Microsoft Edge Elevation of Privilege Vulnerability
- CVE-2016-0161 – Microsoft Edge Elevation of Privilege Vulnerability
- Microsoft Graphics Component
- CVE-2016-0143 – Win32k Elevation of Privilege Vulnerability
- CVE-2016-0145 – Graphics Memory Corruption Vulnerability
- CVE-2016-0165 – Win32k Elevation of Privilege Vulnerability
- CVE-2016-0167 – Win32k Elevation of Privilege Vulnerability
- Microsoft XML Core Services
- CVE-2016-0147 – MSXML 3.0 Remote Code Execution Vulnerability
- .NET Framework
- CVE-2016-0148 – .NET Framework Remote Code Execution Vulnerability
- Microsoft Office
- CVE-2016-0122 – Microsoft Office Memory Corruption Vulnerability
- CVE-2016-0127 – Microsoft Office Memory Corruption Vulnerability
- CVE-2016-0136 – Microsoft Office Memory Corruption Vulnerability
- CVE-2016-0139 – Microsoft Office Memory Corruption Vulnerability
- Windows OLE
- CVE-2016-0153 – Windows OLE Remote Code Execution Vulnerability
- Windows Hyper-V
- CVE-2016-0088 – Hyper-V Remote Code Execution Vulnerability
- CVE-2016-0089 – Hyper-V Information Disclosure Vulnerability
- CVE-2016-0090 – Hyper-V Information Disclosure Vulnerability
- Secondary Logon
- CVE-2016-0135 – Secondary Logon Elevation of Privilege Vulnerability
- SAM and LSAD Remote Protocols
- CVE-2016-0128 – Windows SAM and LSAD Downgrade Vulnerability
- Windows CSRSS
- CVE-2016-0151 – Windows CSRSS Security Feature Bypass Vulnerability
- HTTP.sys
- CVE-2016-0150 – HTTP.sys Denial of Service Vulnerability
Apple also released a Security update for OS X 10.11 “El Captain” which also address many vulnerabilities (“About the security content of OS X El Capitan…”, Apr. 12, 2016):
- apache_mod_php
- CVE-2015-8126 – Multiple vulnerabilities existed in libpng versions prior to 1.6.20. These were addressed by updating libpng to version 1.6.20.
- CVE-2015-8472 – Multiple vulnerabilities existed in libpng versions prior to 1.6.20. These were addressed by updating libpng to version 1.6.20.
- AppleRAID
- CVE-2016-1733 – A memory corruption issue was addressed through improved input validation.
- CVE-2016-1732 – An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed through improved input validation.
- AppleUSBNetworking
- CVE-2016-1734 – An error handling issue existed in packet validation. This issue was addressed through improved error handling.
- Bluetooth
- CVE-2016-1735 – Multiple memory corruption issues were addressed through improved memory handling.
- CVE-2016-1736 – Multiple memory corruption issues were addressed through improved memory handling.
- Carbon
- CVE-2016-1737 – Multiple memory corruption issues existed in the handling of font files. These issues were addressed through improved bounds checking.
- dyld
- CVE-2016-1738 – A code signing verification issue existed in dyld. This issue was addressed with improved validation.
- FontParser
- CVE-2016-1740 – A memory corruption issue was addressed through improved memory handling.
- HTTP Protocol
- CVE-2015-8659 – Multiple vulnerabilities existed in nghttp2 versions prior to 1.6.0, the most serious of which may have led to remote code execution. These were addressed by updating nghttp2 to version 1.6.0.
- Intel Graphics Driver
- CVE-2016-1743 – Multiple memory corruption issues were addressed through improved memory handling.
- CVE-2016-1744 – Multiple memory corruption issues were addressed through improved memory handling.
- IOFireWireFamily
- CVE-2016-1745 – A null pointer dereference was addressed through improved validation.
- IOGraphics
- CVE-2016-1746 – A memory corruption issue was addressed through improved input validation.
- CVE-2016-1747 – A memory corruption issue was addressed through improved input validation.
- IOHIDFamily
- CVE-2016-1748 – A memory corruption issue was addressed through improved memory handling.
- IOUSBFamily
- CVE-2016-1749 – Multiple memory corruption issues were addressed through improved memory handling.
- Kernel
- CVE-2016-1750 – A use after free issue was addressed through improved memory management.
- CVE-2016-1757 – A race condition existed during the creation of new processes. This was addressed through improved state handling.
- CVE-2016-1756 – A null pointer dereference was addressed through improved input validation.
- CVE-2016-1754 – Multiple memory corruption issues were addressed through improved memory handling.
- CVE-2016-1755 – Multiple memory corruption issues were addressed through improved memory handling.
- CVE-2016-1759 – Multiple memory corruption issues were addressed through improved memory handling.
- CVE-2016-1758 – An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed through improved input validation.
- CVE-2016-1753 – Multiple integer overflows were addressed through improved input validation.
- CVE-2016-1752 – A denial of service issue was addressed through improved validation.
- libxml2
- CVE-2016-1761 – Multiple memory corruption issues were addressed through improved memory handling.
- CVE-2016-1762 – Multiple memory corruption issues were addressed through improved memory handling.
- Messages
- CVE-2016-1764 – An issue existed in the processing of JavaScript links. This issue was addressed through improved content security policy checks.
- CVE-2016-1788 – A cryptographic issue was addressed by rejecting duplicate messages on the client.
- NVIDIA Graphics Drivers
- CVE-2016-1741 – Multiple memory corruption issues were addressed through improved memory handling.
- OpenSSH
- CVE-2016-0777 – Roaming, which was on by default in the OpenSSH client, exposed an information leak and a buffer overflow. These issues were addressed by disabling roaming in the client.
- CVE-2016-0778 – Roaming, which was on by default in the OpenSSH client, exposed an information leak and a buffer overflow. These issues were addressed by disabling roaming in the client.
- CVE-2015-5333 – Multiple vulnerabilities existed in LibreSSL versions prior to 2.1.8. These were addressed by updating LibreSSL to version 2.1.8.
- CVE-2015-5334 – Multiple vulnerabilities existed in LibreSSL versions prior to 2.1.8. These were addressed by updating LibreSSL to version 2.1.8.
- OpenSSL
- CVE-2015-3195 – A memory leak existed in OpenSSL versions prior to 0.9.8zh. This issue was addressed by updating OpenSSL to version 0.9.8zh.
- Python
- CVE-2014-9495 – Multiple vulnerabilities existed in libpng versions prior to 1.6.20. These were addressed by updating libpng to version 1.6.20.
- CVE-2015-0973 – Multiple vulnerabilities existed in libpng versions prior to 1.6.20. These were addressed by updating libpng to version 1.6.20.
- CVE-2015-8126 – Multiple vulnerabilities existed in libpng versions prior to 1.6.20. These were addressed by updating libpng to version 1.6.20.
- CVE-2015-8472 – Multiple vulnerabilities existed in libpng versions prior to 1.6.20. These were addressed by updating libpng to version 1.6.20.
- Quicktime
- CVE-2016-1767 – Multiple memory corruption issues were addressed through improved memory handling.
- CVE-2016-1768 – Multiple memory corruption issues were addressed through improved memory handling.
- CVE-2016-1769 – Multiple memory corruption issues were addressed through improved memory handling.
- Reminders
- CVE-2016-1770 – A user was not prompted before invoking a call. This was addressed through improved entitlement checks.
- Ruby
- CVE-2015-7551 – An unsafe tainted string usage vulnerability existed in versions prior to 2.0.0-p648. This issue was addressed by updating to version 2.0.0-p648.
- Security
- CVE-2015-7553 – A permissions issue existed in code signing tools. This was addressed though additional ownership checks.
- CVE-2016-1950 – A memory corruption issue existed in the ASN.1 decoder. This issue was addressed through improved input validation.
- Tcl
- CVE-2015-8126 – Multiple vulnerabilities existed in libpng versions prior to 1.6.20. These were addressed by removing libpng.
- TrueTypeScaler
- CVE-2016-1775 – A memory corruption issue existed in the processing of font files. This issue was addressed through improved input validation.
- Wifi
- CVE-2016-0801 – A frame validation and memory corruption issue existed for a given ethertype. This issue was addressed through additional ethertype validation and improved memory handling.
- CVE-2016-0802 – A frame validation and memory corruption issue existed for a given ethertype. This issue was addressed through additional ethertype validation and improved memory handling.
References
(2016 Apr. 12). “Microsoft Security Bulletin Summary for April 2016“. Microsoft Corp. Retrieved from https://technet.microsoft.com/en-us/library/security/ms16-Apr on Apr. 12, 2016.
(2016 Apr. 4). “About the security content of OS X El Capitan v10.11.4 and Security Update 2016-002“. Apple Inc. Retrieved from https://support.apple.com/en-us/HT206167 on Apr. 12, 2016.
-
CrushFTP CVE-2025-31161 Vulnerability
CrushFTP CVE-2025-31161 Vulnerability
4/11/2025 -
Active Exploitation of Apache Tomcat CVE-2025-24813 Vulnerability
Active Exploitation of Apache Tomcat CVE-2025-24813 Vulnerability
4/4/2025 -
Next.js Middleware CVE-2025-29927 Vulnerability
Next.js Middleware CVE-2025-29927 Vulnerability
4/4/2025