You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa Mono

Sigurnosni nedostatak programskog paketa Mono

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201405-16
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Mono: Denial of Service
Date: May 18, 2014
Bugs: #433768
ID: 201405-16

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A hash collision vulnerability in Mono allows remote attackers to cause
a Denial of Service condition.

Background
==========

Mono is an open source implementation of Microsoft’s .NET Framework.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-lang/mono < 2.10.9-r2 >= 2.10.9-r2

Description
===========

Mono does not properly randomize hash functions for form posts to
protect against hash collision attacks.

Impact
======

A remote attacker could send specially crafted parameters, possibly
resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mono users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-lang/mono-2.10.9-r2”

References
==========

[ 1 ] CVE-2012-3543
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3543

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=ISO-8859-1″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<meta http-equiv=”content-type” content=”text/html;
charset=ISO-8859-1″>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: auto; text-align: start; text-indent: 0px; text-transform: none; widows: auto; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201405-16
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”http://security.gentoo.org/”>http://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Mono: Denial of Service
Date: May 18, 2014
Bugs: #433768
ID: 201405-16

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A hash collision vulnerability in Mono allows remote attackers to cause
a Denial of Service condition.

Background
==========

Mono is an open source implementation of Microsoft’s .NET Framework.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-lang/mono < 2.10.9-r2 >= 2.10.9-r2

Description
===========

Mono does not properly randomize hash functions for form posts to
protect against hash collision attacks.

Impact
======

A remote attacker could send specially crafted parameters, possibly
resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mono users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-lang/mono-2.10.9-r2”

References
==========

[ 1 ] CVE-2012-3543
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3543″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3543</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”http://security.gentoo.org/glsa/glsa-201405-16.xml”>http://security.gentoo.org/glsa/glsa-201405-16.xml</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iF4EAREIAAYFAlN4nqcACgkQAnl3SfnYR/hrtwD+JwqKHbO/NDhoS91CphSyLxNO
DtxpMYR3UV4J1gM+008A/jYPgMWCk1pzBo05us5vRqalfhd+A5xXHAH9RcWhKUzq
=2MQj
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-05-0032-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa MCrypt

Otkriveni su sigurnosni nedostaci u programskom paketu MCrypt za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close