Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-3087-2: OpenSSL regression

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-3087-2: OpenSSL regression


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-3087-2

23rd September, 2016

openssl regression

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

USN-3087-1 introduced a regression in OpenSSL.

Software description

  • openssl - Secure Socket Layer (SSL) cryptographic library and tools

Details

USN-3087-1 fixed vulnerabilities in OpenSSL. The fix for CVE-2016-2182 was
incomplete and caused a regression when parsing certificates. This update
fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Shi Lei discovered that OpenSSL incorrectly handled the OCSP Status Request
extension. A remote attacker could possibly use this issue to cause memory
consumption, resulting in a denial of service. (CVE-2016-6304)

Guido Vranken discovered that OpenSSL used undefined behaviour when
performing pointer arithmetic. A remote attacker could possibly use this
issue to cause OpenSSL to crash, resulting in a denial of service. This
issue has only been addressed in Ubuntu 16.04 LTS in this update.
(CVE-2016-2177)

Cรฉsar Pereida, Billy Brumley, and Yuval Yarom discovered that OpenSSL
did not properly use constant-time operations when performing DSA signing.
A remote attacker could possibly use this issue to perform a cache-timing
attack and recover private DSA keys. (CVE-2016-2178)

Quan Luo discovered that OpenSSL did not properly restrict the lifetime
of queue entries in the DTLS implementation. A remote attacker could
possibly use this issue to consume memory, resulting in a denial of
service. (CVE-2016-2179)

Shi Lei discovered that OpenSSL incorrectly handled memory in the
TS_OBJ_print_bio() function. A remote attacker could possibly use this
issue to cause a denial of service. (CVE-2016-2180)

It was discovered that the OpenSSL incorrectly handled the DTLS anti-replay
feature. A remote attacker could possibly use this issue to cause a denial
of service. (CVE-2016-2181)

Shi Lei discovered that OpenSSL incorrectly validated division results. A
remote attacker could possibly use this issue to cause a denial of service.
(CVE-2016-2182)

Karthik Bhargavan and Gaetan Leurent discovered that the DES and Triple DES
ciphers were vulnerable to birthday attacks. A remote attacker could
possibly use this flaw to obtain clear text data from long encrypted
sessions. This update moves DES from the HIGH cipher list to MEDIUM.
(CVE-2016-2183)

Shi Lei discovered that OpenSSL incorrectly handled certain ticket lengths.
A remote attacker could use this issue to cause a denial of service.
(CVE-2016-6302)

Shi Lei discovered that OpenSSL incorrectly handled memory in the
MDC2_Update() function. A remote attacker could possibly use this issue to
cause a denial of service. (CVE-2016-6303)

Shi Lei discovered that OpenSSL incorrectly performed certain message
length checks. A remote attacker could possibly use this issue to cause a
denial of service. (CVE-2016-6306)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
libssl1.0.0 1.0.2g-1ubuntu4.5
Ubuntu 14.04 LTS:
libssl1.0.0 1.0.1f-1ubuntu2.21
Ubuntu 12.04 LTS:
libssl1.0.0 1.0.1-4ubuntu5.38

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

LP: 1626883

...













๐Ÿ“Œ PHP bis 5.6.30/7.0.20/7.1.6 OpenSSL Extension ext/openssl/openssl.c Negative Number Denial of Service


๐Ÿ“ˆ 27.71 Punkte

๐Ÿ“Œ PHP up to 5.6.30/7.0.20/7.1.6 OpenSSL Extension ext/openssl/openssl.c Negative Number denial of service


๐Ÿ“ˆ 27.71 Punkte

๐Ÿ“Œ Turn Linear Regression into Logistic Regression


๐Ÿ“ˆ 27.65 Punkte

๐Ÿ“Œ Canonical Patches OpenSSL Regression in Ubuntu 16.04 LTS, 14.04 LTS & 12.04 LTS


๐Ÿ“ˆ 23.06 Punkte

๐Ÿ“Œ Canonical Patches OpenSSL Regression in Ubuntu 16.04 LTS, 14.04 LTS & 12.04 LTS


๐Ÿ“ˆ 23.06 Punkte

๐Ÿ“Œ USN-3047-2: QEMU regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-3047-2: QEMU regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-3175-2: Firefox regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-3366-2: OpenJDK 8 regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-3414-2: QEMU regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4115-2: Linux kernel regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4185-3: Linux kernel vulnerability and regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4184-2: Linux kernel vulnerability and regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2903-2: NSS regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4403-1: Mutt vulnerability and regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4471-2: Net-SNMP regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4552-3: Pam-python regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4646-2: poppler regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2880-2: Firefox regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4668-2: python-apt regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4668-3: python-apt regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4649-2: xdg-utils regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2855-2: Samba regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2915-2: Django regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2908-4: Linux kernel regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2915-3: Django regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2909-2: Linux kernel (Utopic HWE) regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2935-2: PAM regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2910-2: Linux kernel (Vivid HWE) regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4712-1: Linux kernel regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4717-2: Firefox regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4467-3: QEMU regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2908-5: Linux kernel (Wily HWE) regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4754-2: Python regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4733-2: GNOME Autoar regression


๐Ÿ“ˆ 19.48 Punkte

matomo