Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-2950-2: libsoup update

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-2950-2: libsoup update


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-2950-2

27th April, 2016

libsoup2.4 update

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 15.10
  • Ubuntu 14.04 LTS

Summary

This update fixes libsoup NTLM authentication.

Software description

  • libsoup2.4 - HTTP client/server library for GNOME

Details

USN-2950-1 fixed vulnerabilities in Samba. The updated Samba packages
introduced a compatibility issue with NTLM authentication in libsoup. This
update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Jouni Knuutinen discovered that Samba contained multiple flaws in the
DCE/RPC implementation. A remote attacker could use this issue to perform
a denial of service, downgrade secure connections by performing a man in
the middle attack, or possibly execute arbitrary code. (CVE-2015-5370)

Stefan Metzmacher discovered that Samba contained multiple flaws in the
NTLMSSP authentication implementation. A remote attacker could use this
issue to downgrade connections to plain text by performing a man in the
middle attack. (CVE-2016-2110)

Alberto Solino discovered that a Samba domain controller would establish a
secure connection to a server with a spoofed computer name. A remote
attacker could use this issue to obtain sensitive information.
(CVE-2016-2111)

Stefan Metzmacher discovered that the Samba LDAP implementation did not
enforce integrity protection. A remote attacker could use this issue to
hijack LDAP connections by performing a man in the middle attack.
(CVE-2016-2112)

Stefan Metzmacher discovered that Samba did not validate TLS certificates.
A remote attacker could use this issue to spoof a Samba server.
(CVE-2016-2113)

Stefan Metzmacher discovered that Samba did not enforce SMB signing even if
configured to. A remote attacker could use this issue to perform a man in
the middle attack. (CVE-2016-2114)

Stefan Metzmacher discovered that Samba did not enable integrity protection
for IPC traffic. A remote attacker could use this issue to perform a man in
the middle attack. (CVE-2016-2115)

Stefan Metzmacher discovered that Samba incorrectly handled the MS-SAMR and
MS-LSAD protocols. A remote attacker could use this flaw with a man in the
middle attack to impersonate users and obtain sensitive information from
the Security Account Manager database. This flaw is known as Badlock.
(CVE-2016-2118)

Samba has been updated to 4.3.8 in Ubuntu 14.04 LTS and Ubuntu 15.10.
Ubuntu 12.04 LTS has been updated to 3.6.25 with backported security fixes.

In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes. Configuration changes may
be required in certain environments.

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
libsoup2.4-1 2.52.2-1ubuntu0.1
Ubuntu 15.10:
libsoup2.4-1 2.50.0-2ubuntu0.1
Ubuntu 14.04 LTS:
libsoup2.4-1 2.44.2-1ubuntu2.1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

LP: 1573494

...













๐Ÿ“Œ USN-3383-1: libsoup vulnerability


๐Ÿ“ˆ 30.77 Punkte

๐Ÿ“Œ USN-4152-1: libsoup vulnerability


๐Ÿ“ˆ 30.77 Punkte

๐Ÿ“Œ GNOME LibSoup: Eine Schwachstelle ermรถglicht einen Denial-of-Service-Angriff und die Ausfรผhrung beliebigen Programmcodes


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Denial of Service in libsoup (SUSE)


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Denial of Service in libsoup (SUSE)


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ libsoup 2.2.98 soup-headers.c soup_headers_parse denial of service


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Joe Shaw libsoup 2.1/2.23.1/2.23.6/2.23.91/2.23.92 soup-misc.c soup_base64_encode memory corruption


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ libsoup soup-cookie-jar.c soup_cookie_jar_get_cookies Hostname unbekannte Schwachstelle


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Denial of Service in mingw-libsoup (Fedora)


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ Denial of Service in libsoup (Ubuntu)


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ GNOME libsoup 2.58 HTTP Request Stack-based memory corruption


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ libsoup soup-cookie-jar.c soup_cookie_jar_get_cookies Hostname unknown vulnerability


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ libsoup up to 2.68.1 NTLM Message soup-auth-ntlm.c soup_ntlm_parse_challenge() Heap-based memory corruption


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ ProCaster LE-32F430 GStreamer souphttpsrc libsoup/2.51.3 Stack Overflow


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ #0daytoday #ProCaster LE-32F430 GStreamer souphttpsrc libsoup/2.51.3 Stack Overflow Exploit [#0day #Exploit]


๐Ÿ“ˆ 25.11 Punkte

๐Ÿ“Œ USN-4041-1: Linux kernel update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-4608-1: ca-certificates update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-4605-2: Blueman update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-2839-1: CUPS update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-2913-3: OpenSSL update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-2913-2: glib-networking update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-4719-1: ca-certificates update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-5473-1: ca-certificates update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-5473-2: ca-certificates update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-2913-4: GnuTLS update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-2913-1: ca-certificates update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-2839-1: CUPS update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-5761-1: ca-certificates update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-5761-2: ca-certificates update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-6105-1: ca-certificates update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-6105-2: ca-certificates update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-2936-2: Oxygen-GTK3 update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-6493-1: hibagent update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-6493-2: hibagent update


๐Ÿ“ˆ 8.17 Punkte

๐Ÿ“Œ USN-6519-2: EC2 hibagent update


๐Ÿ“ˆ 8.17 Punkte

matomo