Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Mono vulnerabilities
Informations
Name USN-1517-1 First vendor Publication 2012-07-25
Vendor Ubuntu Last vendor Modification 2012-07-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.04 LTS

Summary:

Mono could be made to expose sensitive information over the network.

Software Description: - mono: Mono is a platform for running and developing applications

Details:

It was discovered that the Mono System.Web library incorrectly filtered certain error messages related to forbidden files. If a user were tricked into opening a specially crafted URL, an attacker could possibly exploit this to conduct cross-site scripting (XSS) attacks. (CVE-2012-3382)

It was discovered that the Mono System.Web library incorrectly handled the EnableViewStateMac property. If a user were tricked into opening a specially crafted URL, an attacker could possibly exploit this to conduct cross-site scripting (XSS) attacks. This issue only affected Ubuntu 10.04 LTS. (CVE-2010-1459)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
libmono-system-web2.0-cil 2.10.8.1-1ubuntu2.2
libmono-system-web4.0-cil 2.10.8.1-1ubuntu2.2

Ubuntu 11.10:
libmono-system-web2.0-cil 2.10.5-1ubuntu0.1
libmono-system-web4.0-cil 2.10.5-1ubuntu0.1

Ubuntu 11.04:
libmono-system-web1.0-cil 2.6.7-5ubuntu3.1
libmono-system-web2.0-cil 2.6.7-5ubuntu3.1

Ubuntu 10.04 LTS:
libmono-system-web1.0-cil 2.4.4~svn151842-1ubuntu4.1
libmono-system-web2.0-cil 2.4.4~svn151842-1ubuntu4.1

After a standard system update you need to restart Mono applications to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1517-1
CVE-2010-1459, CVE-2012-3382

Package Information:
https://launchpad.net/ubuntu/+source/mono/2.10.8.1-1ubuntu2.2
https://launchpad.net/ubuntu/+source/mono/2.10.5-1ubuntu0.1
https://launchpad.net/ubuntu/+source/mono/2.6.7-5ubuntu3.1
https://launchpad.net/ubuntu/+source/mono/2.4.4~svn151842-1ubuntu4.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1517-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20016
 
Oval ID: oval:org.mitre.oval:def:20016
Title: DSA-2512-1 mono - missing input sanitising
Description: Marcus Meissner discovered that the web server included in Mono performed insufficient sanitising of requests, resulting in cross-site scripting.
Family: unix Class: patch
Reference(s): DSA-2512-1
CVE-2012-3382
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): mono
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 68

OpenVAS Exploits

Date Description
2012-10-25 Name : Mandriva Update for mono MDVSA-2012:140 (mono)
File : nvt/gb_mandriva_MDVSA_2012_140.nasl
2012-08-10 Name : Debian Security Advisory DSA 2512-1 (mono)
File : nvt/deb_2512_1.nasl
2012-07-26 Name : Ubuntu Update for mono USN-1517-1
File : nvt/gb_ubuntu_USN_1517_1.nasl
2010-07-16 Name : Fedora Update for gnome-sharp FEDORA-2010-10332
File : nvt/gb_fedora_2010_10332_gnome-sharp_fc13.nasl
2010-07-16 Name : Fedora Update for gtksourceview-sharp FEDORA-2010-10332
File : nvt/gb_fedora_2010_10332_gtksourceview-sharp_fc13.nasl
2010-07-16 Name : Fedora Update for libgdiplus FEDORA-2010-10332
File : nvt/gb_fedora_2010_10332_libgdiplus_fc13.nasl
2010-07-16 Name : Fedora Update for mod_mono FEDORA-2010-10332
File : nvt/gb_fedora_2010_10332_mod_mono_fc13.nasl
2010-07-16 Name : Fedora Update for mono-basic FEDORA-2010-10332
File : nvt/gb_fedora_2010_10332_mono-basic_fc13.nasl
2010-07-16 Name : Fedora Update for mono-tools FEDORA-2010-10332
File : nvt/gb_fedora_2010_10332_mono-tools_fc13.nasl
2010-07-16 Name : Fedora Update for mono FEDORA-2010-10332
File : nvt/gb_fedora_2010_10332_mono_fc13.nasl
2010-07-16 Name : Fedora Update for xsp FEDORA-2010-10332
File : nvt/gb_fedora_2010_10332_xsp_fc13.nasl
2010-07-16 Name : Fedora Update for mono FEDORA-2010-10433
File : nvt/gb_fedora_2010_10433_mono_fc12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65051 Mono ASP.NET EnableViewStateMac Property Default Configuration XSS

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-498.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_bytefx-data-mysql-120713.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-140.nasl - Type : ACT_GATHER_INFO
2012-07-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1517-1.nasl - Type : ACT_GATHER_INFO
2012-07-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2512.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_bytefx-data-mysql-100422.nasl - Type : ACT_GATHER_INFO
2010-07-14 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2010-10332.nasl - Type : ACT_GATHER_INFO
2010-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10433.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_bytefx-data-mysql-100422.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_bytefx-data-mysql-100422.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_bytefx-data-mysql-100426.nasl - Type : ACT_GATHER_INFO
2001-11-30 Name : The remote web server is affected by a cross-site scripting vulnerability.
File : cross_site_scripting.nasl - Type : ACT_ATTACK

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:00:29
  • Multiple Updates