Executive Summary

Summary
Title Mono vulnerability
Informations
Name USN-553-1 First vendor Publication 2007-12-04
Vendor Ubuntu Last vendor Modification 2007-12-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 6.10 Ubuntu 7.04 Ubuntu 7.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
mono-classlib-1.0 1.1.13.6-0ubuntu3.3
mono-classlib-2.0 1.1.13.6-0ubuntu3.3

Ubuntu 6.10:
libmono-corlib1.0-cil 1.1.17.1-1ubuntu7.2
libmono-corlib2.0-cil 1.1.17.1-1ubuntu7.2
libmono-security1.0-cil 1.1.17.1-1ubuntu7.2
libmono-security2.0-cil 1.1.17.1-1ubuntu7.2

Ubuntu 7.04:
libmono-corlib1.0-cil 1.2.3.1-1ubuntu1.1
libmono-corlib2.0-cil 1.2.3.1-1ubuntu1.1
libmono-security1.0-cil 1.2.3.1-1ubuntu1.1
libmono-security2.0-cil 1.2.3.1-1ubuntu1.1

Ubuntu 7.10:
libmono-corlib1.0-cil 1.2.4-6ubuntu6.1
libmono-corlib2.0-cil 1.2.4-6ubuntu6.1
libmono-security1.0-cil 1.2.4-6ubuntu6.1
libmono-security2.0-cil 1.2.4-6ubuntu6.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

It was discovered that Mono did not correctly bounds check certain BigInteger actions. Remote attackers could exploit this to crash a Mono application or possibly execute arbitrary code with user privileges.

Original Source

Url : http://www.ubuntu.com/usn/USN-553-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17425
 
Oval ID: oval:org.mitre.oval:def:17425
Title: USN-553-1 -- mono vulnerability
Description: It was discovered that Mono did not correctly bounds check certain BigInteger actions.
Family: unix Class: patch
Reference(s): USN-553-1
CVE-2007-5197
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): mono
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20484
 
Oval ID: oval:org.mitre.oval:def:20484
Title: DSA-1397-1 mono - buffer overflow
Description: An integer overflow in the BigInteger data type implementation has been discovered in the free .NET runtime Mono.
Family: unix Class: patch
Reference(s): DSA-1397-1
CVE-2007-5197
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): mono
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 50

OpenVAS Exploits

Date Description
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:322 (mono)
File : nvt/mdksa_2009_322.nasl
2009-04-09 Name : Mandriva Update for mono MDKSA-2007:218 (mono)
File : nvt/gb_mandriva_MDKSA_2007_218.nasl
2009-03-23 Name : Ubuntu Update for mono vulnerability USN-553-1
File : nvt/gb_ubuntu_USN_553_1.nasl
2009-02-27 Name : Fedora Update for mono FEDORA-2007-2969
File : nvt/gb_fedora_2007_2969_mono_fc8.nasl
2009-02-27 Name : Fedora Update for mono FEDORA-2007-3130
File : nvt/gb_fedora_2007_3130_mono_fc7.nasl
2009-02-27 Name : Fedora Update for mono FEDORA-2007-745
File : nvt/gb_fedora_2007_745_mono_fc6.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-10 (mono)
File : nvt/glsa_200711_10.nasl
2008-01-17 Name : Debian Security Advisory DSA 1397-1 (mono)
File : nvt/deb_1397_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41872 Mono Mono.Math.BigInteger Montgomery-based Pow Method Reduce Overflow

Nessus® Vulnerability Scanner

Date Description
2009-12-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-322.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_bytefx-data-mysql-4453.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-553-1.nasl - Type : ACT_GATHER_INFO
2007-11-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-218.nasl - Type : ACT_GATHER_INFO
2007-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3130.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2969.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-10.nasl - Type : ACT_GATHER_INFO
2007-11-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1397.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:04:49
  • Multiple Updates