Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-4991-1: libxml2 vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-4991-1: libxml2 vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Yunho Kim discovered that libxml2 incorrectly handled certain error conditions. A remote attacker could exploit this with a crafted XML file to cause a denial of service, or possibly cause libxml2 to expose sensitive information. This issue only affected Ubuntu 14.04 ESM, and Ubuntu 16.04 ESM. (CVE-2017-8872) Zhipeng Xie discovered that libxml2 incorrectly handled certain XML schemas. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, and Ubuntu 18.04 LTS. (CVE-2019-20388) It was discovered that libxml2 incorrectly handled invalid UTF-8 input. A remote attacker could possibly exploit this with a crafted XML file to cause libxml2 to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 20.10. (CVE-2020-24977) It was discovered that libxml2 incorrectly handled invalid UTF-8 input. A remote attacker could possibly exploit this with a crafted XML file to cause libxml2 to crash, resulting in a denial of service. (CVE-2021-3517) It was discovered that libxml2 did not properly handle certain crafted XML files. A local attacker could exploit this with a crafted input to cause libxml2 to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2021-3516, CVE-2021-3518) It was discovered that libxml2 incorrectly handled error states. A remote attacker could exploit this with a crafted XML file to cause libxml2 to crash, resulting in a denial of service. (CVE-2021-3537) Sebastian Pipping discovered that libxml2 did not properly handle certain crafted XML files. A remote attacker could exploit this with a crafted XML file to cause libxml2 to crash, resulting in a denial of service. This issue only affected Ubuntu 20.04 LTS, Ubuntu 20.10, and Ubuntu 21.04. (CVE-2021-3541) ...



๐Ÿ“Œ GNOME libxml2 up to 2.9.10 libxml2/entities.c xmlEncodeEntitiesInternal buffer overflow


๐Ÿ“ˆ 24.18 Punkte

๐Ÿ“Œ USN-2834-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.59 Punkte

๐Ÿ“Œ USN-5760-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.59 Punkte

๐Ÿ“Œ USN-5760-2: libxml2 vulnerabilities


๐Ÿ“ˆ 22.59 Punkte

๐Ÿ“Œ USN-6028-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.59 Punkte

๐Ÿ“Œ USN-2812-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.59 Punkte

๐Ÿ“Œ USN-2875-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.59 Punkte

๐Ÿ“Œ USN-2994-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.59 Punkte

๐Ÿ“Œ USN-2834-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.59 Punkte

๐Ÿ“Œ USN-2875-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.59 Punkte

๐Ÿ“Œ USN-2812-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.59 Punkte

๐Ÿ“Œ USN-4274-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.59 Punkte

๐Ÿ“Œ USN-2994-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.59 Punkte

๐Ÿ“Œ USN-3235-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.59 Punkte

๐Ÿ“Œ USN-3424-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.59 Punkte

๐Ÿ“Œ USN-3424-2: libxml2 vulnerabilities


๐Ÿ“ˆ 22.59 Punkte

๐Ÿ“Œ CVE-2015-8317 | Xmlsoft libxml2 XML File xmlParseXMLDecl memory corruption (USN-2834-1 / BID-77681)


๐Ÿ“ˆ 17.74 Punkte

๐Ÿ“Œ CVE-2015-7497 | Xmlsoft libxml2 2.9.2 xmlDictComputeFastQKey memory corruption (USN-2834-1 / BID-79508)


๐Ÿ“ˆ 17.74 Punkte

๐Ÿ“Œ CVE-2015-5312 | Xmlsoft libxml2 2.9.2 Entity Expansion resource management (USN-2834-1 / BID-79536)


๐Ÿ“ˆ 17.74 Punkte

๐Ÿ“Œ CVE-2015-7500 | Xmlsoft libxml2 2.9.2 Entity Boundary memory corruption (USN-2834-1 / BID-79562)


๐Ÿ“ˆ 17.74 Punkte

๐Ÿ“Œ USN-3504-2: libxml2 vulnerability


๐Ÿ“ˆ 17.74 Punkte

๐Ÿ“Œ CVE-2015-7499 | Xmlsoft libxml2 2.9.2 Parser memory corruption (USN-2834-1 / BID-79509)


๐Ÿ“ˆ 17.74 Punkte

๐Ÿ“Œ CVE-2015-8242 | libxml2 up to 2.9.2 XML Data SAX2.c xmlSAX2TextNode memory corruption (USN-2834-1 / BID-77681)


๐Ÿ“ˆ 17.74 Punkte

๐Ÿ“Œ CVE-2015-8241 | libxml2 2.9.2 State xmlNextChar XML Data memory corruption (USN-2834-1 / BID-77621)


๐Ÿ“ˆ 17.74 Punkte

๐Ÿ“Œ USN-3513-2: libxml2 vulnerability


๐Ÿ“ˆ 17.74 Punkte

๐Ÿ“Œ CVE-2015-8806 | libxml2 HTML Document dict.c memory corruption (USN-2994-1 / Nessus ID 93154)


๐Ÿ“ˆ 17.74 Punkte

๐Ÿ“Œ USN-3504-1: libxml2 vulnerability


๐Ÿ“ˆ 17.74 Punkte

๐Ÿ“Œ USN-6658-1: libxml2 vulnerability


๐Ÿ“ˆ 17.74 Punkte

๐Ÿ“Œ USN-6658-2: libxml2 vulnerability


๐Ÿ“ˆ 17.74 Punkte

๐Ÿ“Œ USN-3513-1: libxml2 vulnerability


๐Ÿ“ˆ 17.74 Punkte

๐Ÿ“Œ Vuln: libxml2 CVE-2016-1762 Multiple Memory Corruption Vulnerabilities


๐Ÿ“ˆ 16.94 Punkte

๐Ÿ“Œ Vuln: libxml2 CVE-2016-1762 Multiple Memory Corruption Vulnerabilities


๐Ÿ“ˆ 16.94 Punkte

๐Ÿ“Œ libxml2 bis 2.9.3 Format String [CVE-2016-4448]


๐Ÿ“ˆ 12.09 Punkte

๐Ÿ“Œ Vuln: Libxml2 'xmlParseName' CVE-2016-4447 Remote Denial of Service Vulnerability


๐Ÿ“ˆ 12.09 Punkte

๐Ÿ“Œ Vuln: libxml2 CVE-2015-7500 Denial of Service Vulnerability


๐Ÿ“ˆ 12.09 Punkte











matomo