Executive Summary

Summary
Title Mono vulnerabilities
Informations
Name USN-2547-1 First vendor Publication 2015-03-24
Vendor Ubuntu Last vendor Modification 2015-03-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Mono.

Software Description: - mono: Mono is a platform for running and developing applications

Details:

It was discovered that the Mono TLS implementation was vulnerable to the SKIP-TLS vulnerability. A remote attacker could possibly use this issue to perform client impersonation attacks. (CVE-2015-2318)

It was discovered that the Mono TLS implementation was vulnerable to the FREAK vulnerability. A remote attacker or a man in the middle could possibly use this issue to force the use of insecure ciphersuites. (CVE-2015-2319)

It was discovered that the Mono TLS implementation still supported a fallback to SSLv2. This update removes the functionality as use of SSLv2 is known to be insecure. (CVE-2015-2320)

It was discovered that Mono incorrectly handled memory in certain circumstances. A remote attacker could possibly use this issue to cause Mono to crash, resulting in a denial of service, or to obtain sensitive information. This issue only applied to Ubuntu 12.04 LTS. (CVE-2011-0992)

It was discovered that Mono incorrectly handled hash collisions. A remote attacker could possibly use this issue to cause Mono to crash, resulting in a denial of service. This issue only applied to Ubuntu 12.04 LTS. (CVE-2012-3543)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10:
libmono-2.0-1 3.2.8+dfsg-4ubuntu2.1
mono-runtime 3.2.8+dfsg-4ubuntu2.1

Ubuntu 14.04 LTS:
libmono-2.0-1 3.2.8+dfsg-4ubuntu1.1
mono-runtime 3.2.8+dfsg-4ubuntu1.1

Ubuntu 12.04 LTS:
libmono-2.0-1 2.10.8.1-1ubuntu2.3
mono-runtime 2.10.8.1-1ubuntu2.3

After a standard system update you need to restart Mono applications to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2547-1
CVE-2011-0992, CVE-2012-3543, CVE-2015-2318, CVE-2015-2319,
CVE-2015-2320

Package Information:
https://launchpad.net/ubuntu/+source/mono/3.2.8+dfsg-4ubuntu2.1
https://launchpad.net/ubuntu/+source/mono/3.2.8+dfsg-4ubuntu1.1
https://launchpad.net/ubuntu/+source/mono/2.10.8.1-1ubuntu2.3

Original Source

Url : http://www.ubuntu.com/usn/USN-2547-1

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-295 Certificate Issues
20 % CWE-399 Resource Management Errors
20 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 6
Os 1
Os 5

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-13 (mono mono-debugger)
File : nvt/glsa_201206_13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75026 Mono on Moonlight MonoThread Instance Use-after-free Remote Information Discl...

Nessus® Vulnerability Scanner

Date Description
2016-12-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2958-1.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0257-1.nasl - Type : ACT_GATHER_INFO
2015-05-11 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_bytefx-data-mysql-150318.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-176.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2547-1.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3202.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libmoon-devel-110406.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libmoon-devel-110406.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-16.nasl - Type : ACT_GATHER_INFO
2012-06-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-13.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libmoon-devel-110329.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-01-31 00:21:57
  • Multiple Updates
2018-01-09 00:23:31
  • Multiple Updates
2015-03-26 13:27:47
  • Multiple Updates
2015-03-24 17:25:43
  • First insertion