Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-3087-1: OpenSSL vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-3087-1: OpenSSL vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-3087-1

22nd September, 2016

openssl vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in OpenSSL.

Software description

  • openssl - Secure Socket Layer (SSL) cryptographic library and tools

Details

Shi Lei discovered that OpenSSL incorrectly handled the OCSP Status Request
extension. A remote attacker could possibly use this issue to cause memory
consumption, resulting in a denial of service. (CVE-2016-6304)

Guido Vranken discovered that OpenSSL used undefined behaviour when
performing pointer arithmetic. A remote attacker could possibly use this
issue to cause OpenSSL to crash, resulting in a denial of service. This
issue has only been addressed in Ubuntu 16.04 LTS in this update.
(CVE-2016-2177)

Cรฉsar Pereida, Billy Brumley, and Yuval Yarom discovered that OpenSSL
did not properly use constant-time operations when performing DSA signing.
A remote attacker could possibly use this issue to perform a cache-timing
attack and recover private DSA keys. (CVE-2016-2178)

Quan Luo discovered that OpenSSL did not properly restrict the lifetime
of queue entries in the DTLS implementation. A remote attacker could
possibly use this issue to consume memory, resulting in a denial of
service. (CVE-2016-2179)

Shi Lei discovered that OpenSSL incorrectly handled memory in the
TS_OBJ_print_bio() function. A remote attacker could possibly use this
issue to cause a denial of service. (CVE-2016-2180)

It was discovered that the OpenSSL incorrectly handled the DTLS anti-replay
feature. A remote attacker could possibly use this issue to cause a denial
of service. (CVE-2016-2181)

Shi Lei discovered that OpenSSL incorrectly validated division results. A
remote attacker could possibly use this issue to cause a denial of service.
(CVE-2016-2182)

Karthik Bhargavan and Gaetan Leurent discovered that the DES and Triple DES
ciphers were vulnerable to birthday attacks. A remote attacker could
possibly use this flaw to obtain clear text data from long encrypted
sessions. This update moves DES from the HIGH cipher list to MEDIUM.
(CVE-2016-2183)

Shi Lei discovered that OpenSSL incorrectly handled certain ticket lengths.
A remote attacker could use this issue to cause a denial of service.
(CVE-2016-6302)

Shi Lei discovered that OpenSSL incorrectly handled memory in the
MDC2_Update() function. A remote attacker could possibly use this issue to
cause a denial of service. (CVE-2016-6303)

Shi Lei discovered that OpenSSL incorrectly performed certain message
length checks. A remote attacker could possibly use this issue to cause a
denial of service. (CVE-2016-6306)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
libssl1.0.0 1.0.2g-1ubuntu4.4
Ubuntu 14.04 LTS:
libssl1.0.0 1.0.1f-1ubuntu2.20
Ubuntu 12.04 LTS:
libssl1.0.0 1.0.1-4ubuntu5.37

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

CVE-2016-2177, CVE-2016-2178, CVE-2016-2179, CVE-2016-2180, CVE-2016-2181, CVE-2016-2182, CVE-2016-2183, CVE-2016-6302, CVE-2016-6303, CVE-2016-6304, CVE-2016-6306

...













๐Ÿ“Œ PHP bis 5.6.30/7.0.20/7.1.6 OpenSSL Extension ext/openssl/openssl.c Negative Number Denial of Service


๐Ÿ“ˆ 27.7 Punkte

๐Ÿ“Œ PHP up to 5.6.30/7.0.20/7.1.6 OpenSSL Extension ext/openssl/openssl.c Negative Number denial of service


๐Ÿ“ˆ 27.7 Punkte

๐Ÿ“Œ USN-4738-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-4745-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-5845-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-6046-1: OpenSSL-ibmca vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-2830-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-6435-2: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-6632-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-2914-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-3475-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-2959-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-3512-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-2830-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-4376-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-2914-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-4376-2: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-2959-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-4504-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-3181-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-5710-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-5845-2: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-5844-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-6039-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-6450-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ USN-6622-1: OpenSSL vulnerabilities


๐Ÿ“ˆ 19.73 Punkte

๐Ÿ“Œ [remote] - Apache/mod_ssl OpenSSL < 0.9.6d / < 0.9.7-beta2 - 'openssl-too-open.c' SSL2 KEY_ARG Overflow Exploit


๐Ÿ“ˆ 18.47 Punkte

๐Ÿ“Œ [remote] - Apache/mod_ssl OpenSSL < 0.9.6d / < 0.9.7-beta2 - 'openssl-too-open.c' SSL2 KEY_ARG Overflow Exploit


๐Ÿ“ˆ 18.47 Punkte

๐Ÿ“Œ OpenSSL 1.1.1 is released, including support for TLS 1.3 and a "complete rewrite of the OpenSSL random number generator"


๐Ÿ“ˆ 18.47 Punkte

๐Ÿ“Œ PHP up to 5.4.43/5.5.27/5.6.11 ext/openssl/openssl.c RAND_pseudo_bytes weak encryption


๐Ÿ“ˆ 18.47 Punkte

๐Ÿ“Œ Can someone explain to me how this command works 'openssl rand 60 | openssl base64 -A'


๐Ÿ“ˆ 18.47 Punkte

๐Ÿ“Œ Ruby up to 2.2.7/2.3.4/2.4.1 OpenSSL OpenSSL::ASN1 String denial of service


๐Ÿ“ˆ 18.47 Punkte

๐Ÿ“Œ Medium CVE-2020-9432: Lua-openssl project Lua-openssl


๐Ÿ“ˆ 18.47 Punkte

๐Ÿ“Œ Medium CVE-2020-9433: Lua-openssl project Lua-openssl


๐Ÿ“ˆ 18.47 Punkte

๐Ÿ“Œ Medium CVE-2020-9434: Lua-openssl project Lua-openssl


๐Ÿ“ˆ 18.47 Punkte

matomo