Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-2834-1: libxml2 vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-2834-1: libxml2 vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-2834-1

14th December, 2015

libxml2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 15.10
  • Ubuntu 15.04
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

libxml2 could be made to crash if it opened a specially crafted file.

Software description

  • libxml2 - GNOME XML library

Details

Kostya Serebryany discovered that libxml2 incorrectly handled certain
malformed documents. If a user or automated system were tricked into
opening a specially crafted document, an attacker could possibly cause
libxml2 to crash, resulting in a denial of service. (CVE-2015-5312,
CVE-2015-7497, CVE-2015-7498, CVE-2015-7499,CVE-2015-7500)

Hugh Davenport discovered that libxml2 incorrectly handled certain
malformed documents. If a user or automated system were tricked into
opening a specially crafted document, an attacker could possibly cause
libxml2 to crash, resulting in a denial of service. (CVE-2015-8241,
CVE-2015-8242)

Hanno Boeck discovered that libxml2 incorrectly handled certain
malformed documents. If a user or automated system were tricked into
opening a specially crafted document, an attacker could possibly cause
libxml2 to crash, resulting in a denial of service. This issue only applied
to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-8317)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 15.10:
libxml2 2.9.2+zdfsg1-4ubuntu0.2
Ubuntu 15.04:
libxml2 2.9.2+dfsg1-3ubuntu0.2
Ubuntu 14.04 LTS:
libxml2 2.9.1+dfsg1-3ubuntu4.6
Ubuntu 12.04 LTS:
libxml2 2.7.8.dfsg-5.1ubuntu4.13

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

CVE-2015-5312, CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242, CVE-2015-8317

...













๐Ÿ“Œ GNOME libxml2 up to 2.9.10 libxml2/entities.c xmlEncodeEntitiesInternal buffer overflow


๐Ÿ“ˆ 24.15 Punkte

๐Ÿ“Œ USN-2812-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.57 Punkte

๐Ÿ“Œ USN-5760-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.57 Punkte

๐Ÿ“Œ USN-5760-2: libxml2 vulnerabilities


๐Ÿ“ˆ 22.57 Punkte

๐Ÿ“Œ USN-6028-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.57 Punkte

๐Ÿ“Œ USN-2875-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.57 Punkte

๐Ÿ“Œ USN-2875-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.57 Punkte

๐Ÿ“Œ USN-2994-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.57 Punkte

๐Ÿ“Œ USN-2812-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.57 Punkte

๐Ÿ“Œ USN-4274-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.57 Punkte

๐Ÿ“Œ USN-2994-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.57 Punkte

๐Ÿ“Œ USN-3235-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.57 Punkte

๐Ÿ“Œ USN-4991-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.57 Punkte

๐Ÿ“Œ USN-3424-1: libxml2 vulnerabilities


๐Ÿ“ˆ 22.57 Punkte

๐Ÿ“Œ USN-3424-2: libxml2 vulnerabilities


๐Ÿ“ˆ 22.57 Punkte

๐Ÿ“Œ CVE-2015-8806 | libxml2 HTML Document dict.c memory corruption (USN-2994-1 / Nessus ID 93154)


๐Ÿ“ˆ 17.73 Punkte

๐Ÿ“Œ USN-6658-1: libxml2 vulnerability


๐Ÿ“ˆ 17.73 Punkte

๐Ÿ“Œ USN-6658-2: libxml2 vulnerability


๐Ÿ“ˆ 17.73 Punkte

๐Ÿ“Œ USN-3504-2: libxml2 vulnerability


๐Ÿ“ˆ 17.73 Punkte

๐Ÿ“Œ USN-3513-2: libxml2 vulnerability


๐Ÿ“ˆ 17.73 Punkte

๐Ÿ“Œ USN-3504-1: libxml2 vulnerability


๐Ÿ“ˆ 17.73 Punkte

๐Ÿ“Œ USN-3513-1: libxml2 vulnerability


๐Ÿ“ˆ 17.73 Punkte

๐Ÿ“Œ Vuln: libxml2 CVE-2016-1762 Multiple Memory Corruption Vulnerabilities


๐Ÿ“ˆ 16.92 Punkte

๐Ÿ“Œ Vuln: libxml2 CVE-2016-1762 Multiple Memory Corruption Vulnerabilities


๐Ÿ“ˆ 16.92 Punkte

๐Ÿ“Œ Vuln: libxml2 CVE-2015-7500 Denial of Service Vulnerability


๐Ÿ“ˆ 12.08 Punkte

๐Ÿ“Œ Vuln: Libxml2 'xmlParseConditionalSections()' Function Denial of Service Vulnerability


๐Ÿ“ˆ 12.08 Punkte

๐Ÿ“Œ Bugtraq: [SECURITY] [DSA 3430-1] libxml2 security update


๐Ÿ“ˆ 12.08 Punkte

๐Ÿ“Œ DSA-3430 libxml2 - security update


๐Ÿ“ˆ 12.08 Punkte

๐Ÿ“Œ Vuln: libxml2 CVE-2015-8710 Out-of-bounds Memory Access Vulnerability


๐Ÿ“ˆ 12.08 Punkte

๐Ÿ“Œ Vuln: Libxml2 'parser.c' Buffer Overflow Vulnerability


๐Ÿ“ˆ 12.08 Punkte

๐Ÿ“Œ Vuln: Libxml2 'parser.c' Denial of Service Vulnerability


๐Ÿ“ˆ 12.08 Punkte

๐Ÿ“Œ Vuln: Libxml2 'xmlGROW()' Function Denial of Service Vulnerability


๐Ÿ“ˆ 12.08 Punkte

๐Ÿ“Œ [dos] - libxml2 - xmlParseEndTag2 Heap-Based Buffer Overread


๐Ÿ“ˆ 12.08 Punkte

๐Ÿ“Œ [dos] - libxml2 - xmlParserPrintFileContextInternal Heap-Based Buffer Overread


๐Ÿ“ˆ 12.08 Punkte

matomo