Weekly Patch and Update Summary for Week of April 15, 2016

By Taylor Sakuda on April 15, 2016

For all patches and updates listed below please use the appropriate updating methods for your system. It is advised that you patch and update your system as soon and possible.

Microsoft has released 13 security updates to address multiple vulnerabilities.  6 of these updated are rated critical while the others are important. One of the updates address the Badlock vulnerabilities. For more information please see Microsoft Security Bulletin Summary for April 2016.

Samba has released security updates to address vulnerabilities related to Badlock. These vulnerabilities may allow an attacker to preform man in the middle attacks or denial of service attacks. For more information please see Samba Release News.

Adobe has released security updates to address vulnerabilities in Flash Player, Creative Cloud Desktop Application, and RobotHelp Server. These vulnerabilities may allow attackers to again access or take control of the system. For more information please see APSB16-10, APSB16-11, and APSB16-12.

pfSense 2.3 has been officially released. Major updated include improved webGUI, optimization of system, conversion to FreeBSD pkg, and more. For more information please see pfSense 2.3-RELEASE.

VMare has released a security update to address vulnerabilities in VMware vCenter Server, vCloud Director (vCD), vRealize Automation (vRA), Identity Appliance, and the Client Integration Plugin (CIP). These vulnerabilities may allow an attacker to steal information. For more information please see VMSA-2016-0004.

Google has released Chrome 50.0.2661.75. This update makes Chrome more secure and stable on Windows, Mac, and Linux. For more information please see Chrome Releases.

Cisco has released a security update to address a vulnerability in Cisco Unified Computing System (UCS). This vulnerability may allow attacker to take control of the system. For more information please see Cisco Security Advisory.

Canonical released an update for their operating system Ubuntu to address Linux kernel (Utopic HWE) regression. For more information please see Ubuntu Security Notice USN-2948-2.