GLSA-201206-13 : Mono: Multiple vulnerabilities

high Nessus Plugin ID 59651

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201206-13 (Mono: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Mono and Mono debugger.
Please review the CVE identifiers referenced below for details.
Impact :

A remote attacker could execute arbitrary code, bypass general constraints, obtain the source code for .aspx applications, obtain other sensitive information, cause a Denial of Service, modify internal data structures, or corrupt the internal state of the security manager.
A local attacker could entice a user into running Mono debugger in a directory containing a specially crafted library file to execute arbitrary code with the privileges of the user running Mono debugger.
A context-dependent attacker could bypass the authentication mechanism provided by the XML Signature specification.
Workaround :

There is no known workaround at this time.

Solution

All Mono debugger users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-util/mono-debugger-2.8.1-r1' All Mono users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-lang/mono-2.10.2-r1'

See Also

https://security.gentoo.org/glsa/201206-13

Plugin Details

Severity: High

ID: 59651

File Name: gentoo_GLSA-201206-13.nasl

Version: 1.11

Type: local

Published: 6/22/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:mono, p-cpe:/a:gentoo:linux:mono-debugger, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/21/2012

Vulnerability Publication Date: 7/14/2009

Reference Information

CVE: CVE-2009-0217, CVE-2010-3332, CVE-2010-3369, CVE-2010-4159, CVE-2010-4225, CVE-2010-4254, CVE-2011-0989, CVE-2011-0990, CVE-2011-0991, CVE-2011-0992

BID: 35671, 43316, 44351, 44810, 45051, 45711, 47208

GLSA: 201206-13