Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Mono
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Mono
ID: USN-2547-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Di, 24. März 2015, 17:22
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0992
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3543
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2318
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2319
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2320
Applikationen: Mono

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2347230150128270153==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="0FHGP22mI5jhcRSCetdFiMObhnqCwwRBs"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--0FHGP22mI5jhcRSCetdFiMObhnqCwwRBs
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2547-1
March 24, 2015

mono vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Mono.

Software Description:
- mono: Mono is a platform for running and developing applications

Details:

It was discovered that the Mono TLS implementation was vulnerable to the
SKIP-TLS vulnerability. A remote attacker could possibly use this issue
to perform client impersonation attacks. (CVE-2015-2318)

It was discovered that the Mono TLS implementation was vulnerable to the
FREAK vulnerability. A remote attacker or a man in the middle could
possibly use this issue to force the use of insecure ciphersuites.
(CVE-2015-2319)

It was discovered that the Mono TLS implementation still supported a
fallback to SSLv2. This update removes the functionality as use of SSLv2 is
known to be insecure. (CVE-2015-2320)

It was discovered that Mono incorrectly handled memory in certain
circumstances. A remote attacker could possibly use this issue to cause
Mono to crash, resulting in a denial of service, or to obtain sensitive
information. This issue only applied to Ubuntu 12.04 LTS. (CVE-2011-0992)

It was discovered that Mono incorrectly handled hash collisions. A remote
attacker could possibly use this issue to cause Mono to crash, resulting in
a denial of service. This issue only applied to Ubuntu 12.04 LTS.
(CVE-2012-3543)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
libmono-2.0-1 3.2.8+dfsg-4ubuntu2.1
mono-runtime 3.2.8+dfsg-4ubuntu2.1

Ubuntu 14.04 LTS:
libmono-2.0-1 3.2.8+dfsg-4ubuntu1.1
mono-runtime 3.2.8+dfsg-4ubuntu1.1

Ubuntu 12.04 LTS:
libmono-2.0-1 2.10.8.1-1ubuntu2.3
mono-runtime 2.10.8.1-1ubuntu2.3

After a standard system update you need to restart Mono applications to
make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2547-1
CVE-2011-0992, CVE-2012-3543, CVE-2015-2318, CVE-2015-2319,
CVE-2015-2320

Package Information:
https://launchpad.net/ubuntu/+source/mono/3.2.8+dfsg-4ubuntu2.1
https://launchpad.net/ubuntu/+source/mono/3.2.8+dfsg-4ubuntu1.1
https://launchpad.net/ubuntu/+source/mono/2.10.8.1-1ubuntu2.3



--0FHGP22mI5jhcRSCetdFiMObhnqCwwRBs
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/mHg
-----END PGP SIGNATURE-----

--0FHGP22mI5jhcRSCetdFiMObhnqCwwRBs--


--===============2347230150128270153==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2347230150128270153==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung