Vulnerabilites related to novell - moonlight
Vulnerability from fkie_nvd
Published
2011-04-13 21:55
Modified
2024-11-21 01:25
Severity ?
Summary
Use-after-free vulnerability in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to finalizing and then resurrecting a DynamicMethod instance.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mono:mono:*:*:*:*:*:*:*:*", "matchCriteriaId": "E062208D-082B-4BFD-85CA-3848ECE6F8CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "711824C0-5BFC-4D3A-BAB2-84B8F20BDD7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "C74F2C01-7E26-474A-B8CA-EFCC5C91D83D", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "704EB745-3307-4903-8B3B-DCC6682EE228", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.31:*:*:*:*:*:*:*", "matchCriteriaId": "DB7A6358-630E-43FA-B2B8-C99A8808BB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AADDCD5B-D116-4BFC-BD2B-4EB6F4470359", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:3.99:*:*:*:*:*:*:*", "matchCriteriaId": "21676825-737D-4071-A7F1-BFB6047215F1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to finalizing and then resurrecting a DynamicMethod instance." }, { "lang": "es", "value": "Vulnerabilidad de uso despu\u00e9s de la liberaci\u00f3n en Mono cuando se usa Moonlight v2.x anteriores a v2.4.1 o v3.x anteriores a v3.99.3 , permite a atacantes remotos producir una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) o posiblemente alg\u00fan impacto a trav\u00e9s de vectores relacionados con la finalizaci\u00f3n y luego resucitar una instancia DynamicMethod." } ], "id": "CVE-2011-0991", "lastModified": "2024-11-21T01:25:15.713", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-04-13T21:55:00.830", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44002" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44076" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.mono-project.com/Vulnerabilities" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/47208" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0904" }, { "source": "cve@mitre.org", "url": "https://bugzilla.novell.com/show_bug.cgi?id=660422" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66626" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/3f8ee42b8c867d9a4c18c22657840d072cca5c3a" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/89d1455a80ef13cddee5d79ec00c06055da3085c" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/8eb1189099e02372fd45ca1c67230eccf1edddc0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44002" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44076" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.mono-project.com/Vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/47208" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.novell.com/show_bug.cgi?id=660422" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66626" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/3f8ee42b8c867d9a4c18c22657840d072cca5c3a" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/89d1455a80ef13cddee5d79ec00c06055da3085c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/8eb1189099e02372fd45ca1c67230eccf1edddc0" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-04-13 21:55
Modified
2024-11-21 01:25
Severity ?
Summary
Use-after-free vulnerability in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to cause a denial of service (plugin crash) or obtain sensitive information via vectors related to member data in a resurrected MonoThread instance.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mono:mono:*:*:*:*:*:*:*:*", "matchCriteriaId": "E062208D-082B-4BFD-85CA-3848ECE6F8CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "711824C0-5BFC-4D3A-BAB2-84B8F20BDD7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "C74F2C01-7E26-474A-B8CA-EFCC5C91D83D", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "704EB745-3307-4903-8B3B-DCC6682EE228", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.31:*:*:*:*:*:*:*", "matchCriteriaId": "DB7A6358-630E-43FA-B2B8-C99A8808BB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AADDCD5B-D116-4BFC-BD2B-4EB6F4470359", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:3.99:*:*:*:*:*:*:*", "matchCriteriaId": "21676825-737D-4071-A7F1-BFB6047215F1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to cause a denial of service (plugin crash) or obtain sensitive information via vectors related to member data in a resurrected MonoThread instance." }, { "lang": "es", "value": "Vulnerabilidad de tipo usar despu\u00e9s de liberar en Mono, si Moonlight v2.x anteriores a 2.4.1 o 3.x anteriores a 3.99.3 es utilizado, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda o cuelgue del plugin) u obtener informaci\u00f3n confidencial a trav\u00e9s de datos miembros de una instancia \"resurrected MonoThread\"." } ], "id": "CVE-2011-0992", "lastModified": "2024-11-21T01:25:15.877", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-04-13T21:55:00.890", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44002" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44076" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.mono-project.com/Vulnerabilities" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/47208" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0904" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "source": "cve@mitre.org", "url": "https://bugzilla.novell.com/show_bug.cgi?id=678515" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694933" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66627" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/722f9890f09aadfc37ae479e7d946d5fc5ef7b91" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44002" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44076" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.mono-project.com/Vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/47208" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.novell.com/show_bug.cgi?id=678515" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694933" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66627" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/722f9890f09aadfc37ae479e7d946d5fc5ef7b91" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-04-13 21:55
Modified
2024-11-21 01:25
Severity ?
Summary
Race condition in the FastCopy optimization in the Array.Copy method in metadata/icall.c in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to trigger a buffer overflow and modify internal data structures, and cause a denial of service (plugin crash) or corrupt the internal state of the security manager, via a crafted media file in which a thread makes a change after a type check but before a copy action.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mono:mono:*:*:*:*:*:*:*:*", "matchCriteriaId": "E062208D-082B-4BFD-85CA-3848ECE6F8CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "711824C0-5BFC-4D3A-BAB2-84B8F20BDD7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "C74F2C01-7E26-474A-B8CA-EFCC5C91D83D", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "704EB745-3307-4903-8B3B-DCC6682EE228", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.31:*:*:*:*:*:*:*", "matchCriteriaId": "DB7A6358-630E-43FA-B2B8-C99A8808BB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AADDCD5B-D116-4BFC-BD2B-4EB6F4470359", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:3.99:*:*:*:*:*:*:*", "matchCriteriaId": "21676825-737D-4071-A7F1-BFB6047215F1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Race condition in the FastCopy optimization in the Array.Copy method in metadata/icall.c in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to trigger a buffer overflow and modify internal data structures, and cause a denial of service (plugin crash) or corrupt the internal state of the security manager, via a crafted media file in which a thread makes a change after a type check but before a copy action." }, { "lang": "es", "value": "Condici\u00f3n de carrera en la optimizaci\u00f3n de FastCopy en el m\u00e9todo Array.Copy en metadata/icall.c de Mono, cuando se utiliza Moonlight 2.x anterior a 2.4.1 o 3.x anterior a 3.99.3, permite a atacantes remotos provocar un desbordamiento del b\u00fafer y modificar las estructuras internas de datos, tambi\u00e9n permite provocar una denegaci\u00f3n de servicio (ca\u00edda del plugin) o corromper el estado interno del gestor de seguridad mediante un fichero media manipulado, en el que un hilo realiza un cambio despu\u00e9s de una comprobaci\u00f3n de escritura pero antes de una acci\u00f3n de copiado." } ], "id": "CVE-2011-0990", "lastModified": "2024-11-21T01:25:15.553", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-04-13T21:55:00.783", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44002" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44076" }, { "source": "cve@mitre.org", "url": "http://www.mono-project.com/Vulnerabilities" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/47208" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0904" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66625" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/2f00e4bbb2137130845afb1b2a1e678552fc8e5c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44002" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44076" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mono-project.com/Vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/47208" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66625" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/2f00e4bbb2137130845afb1b2a1e678552fc8e5c" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2011-04-13 21:55
Modified
2024-11-21 01:25
Severity ?
Summary
The RuntimeHelpers.InitializeArray method in metadata/icall.c in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, does not properly restrict data types, which allows remote attackers to modify internal read-only data structures, and cause a denial of service (plugin crash) or corrupt the internal state of the security manager, via a crafted media file, as demonstrated by modifying a C# struct.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mono:mono:*:*:*:*:*:*:*:*", "matchCriteriaId": "E062208D-082B-4BFD-85CA-3848ECE6F8CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "711824C0-5BFC-4D3A-BAB2-84B8F20BDD7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "C74F2C01-7E26-474A-B8CA-EFCC5C91D83D", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "704EB745-3307-4903-8B3B-DCC6682EE228", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.31:*:*:*:*:*:*:*", "matchCriteriaId": "DB7A6358-630E-43FA-B2B8-C99A8808BB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AADDCD5B-D116-4BFC-BD2B-4EB6F4470359", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:3.99:*:*:*:*:*:*:*", "matchCriteriaId": "21676825-737D-4071-A7F1-BFB6047215F1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The RuntimeHelpers.InitializeArray method in metadata/icall.c in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, does not properly restrict data types, which allows remote attackers to modify internal read-only data structures, and cause a denial of service (plugin crash) or corrupt the internal state of the security manager, via a crafted media file, as demonstrated by modifying a C# struct." }, { "lang": "es", "value": "El m\u00e9todo RuntimeHelpers.InitializeArray de metadata/icall.c de Mono, si Moonlight 2.x anterior a 2.4.1 o 3.x anterior a 3.99.3 es utilizado, no restringe apropiadamente los tipos de datos, lo que permite a atacantes remotos modificar las estructuras de datos de s\u00f3lo lectura internas, y provocar una denegaci\u00f3n de servicio (ca\u00edda o cuelgue del plugin) o coromper el estado interno del gestor de seguridad, a trav\u00e9s de un fichero multimedia modificado, como se ha demostrado modificando una struct C#." } ], "id": "CVE-2011-0989", "lastModified": "2024-11-21T01:25:15.390", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-04-13T21:55:00.737", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44002" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44076" }, { "source": "cve@mitre.org", "url": "http://www.mono-project.com/Vulnerabilities" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/47208" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0904" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66624" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/035c8587c0d8d307e45f1b7171a0d337bb451f1e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44002" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/44076" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mono-project.com/Vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/47208" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66624" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/035c8587c0d8d307e45f1b7171a0d337bb451f1e" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-12-06 13:44
Modified
2024-11-21 01:20
Severity ?
Summary
Mono, when Moonlight before 2.3.0.1 or 2.99.x before 2.99.0.10 is used, does not properly validate arguments to generic methods, which allows remote attackers to bypass generic constraints, and possibly execute arbitrary code, via a crafted method call.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mono:mono:*:*:*:*:*:*:*:*", "matchCriteriaId": "E062208D-082B-4BFD-85CA-3848ECE6F8CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:novell:moonlight:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F4B24CA-B511-49A1-A3F6-5128279D1339", "versionEndIncluding": "2.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.99.0:*:*:*:*:*:*:*", "matchCriteriaId": "BF483675-722E-42AF-9698-4BFBE4987ADE", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.99.1:*:*:*:*:*:*:*", "matchCriteriaId": "8CB09C96-4186-4828-AF42-BDAB1D52C510", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.99.2:*:*:*:*:*:*:*", "matchCriteriaId": "925AFBDD-F52F-4D71-B201-1002B0B2924B", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.99.7:*:*:*:*:*:*:*", "matchCriteriaId": "DD682A37-02C5-481B-A1EB-CD8452757E7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:moonlight:2.99.9:*:*:*:*:*:*:*", "matchCriteriaId": "AE13D028-0948-4C9C-9EF4-56956ED64006", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Mono, when Moonlight before 2.3.0.1 or 2.99.x before 2.99.0.10 is used, does not properly validate arguments to generic methods, which allows remote attackers to bypass generic constraints, and possibly execute arbitrary code, via a crafted method call." }, { "lang": "es", "value": "Mono, cuando Moonlight en versiones anteriores a la 2.3.0.1 o 2.99.x anteriores a la 2.99.0.10 es utilizado, no valida apropiadamente los argumentos a los m\u00e9todos gen\u00e9ricos. Lo que permite a atacantes remotos evitar las restricciones gen\u00e9ricas y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de una llamada a un m\u00e9todo modificado." } ], "id": "CVE-2010-4254", "lastModified": "2024-11-21T01:20:33.107", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-12-06T13:44:54.157", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42373" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/42877" }, { "source": "secalert@redhat.com", "url": "http://www.exploit-db.com/exploits/15974" }, { "source": "secalert@redhat.com", "url": "http://www.mono-project.com/Vulnerabilities#Moonlight_Generic_Constraints_Bypass_Vulnerability" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/45051" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0076" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.novell.com/show_bug.cgi?id=654136" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.novell.com/show_bug.cgi?id=655847" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/4905ef1130feb26c3150b28b97e4a96752e0d399" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/65292a69c837b8a5f7a392d34db63de592153358" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/cf1ec146f7c6acdc6697032b3aaafc68ffacdcac" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/42373" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/42877" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exploit-db.com/exploits/15974" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mono-project.com/Vulnerabilities#Moonlight_Generic_Constraints_Bypass_Vulnerability" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/45051" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0076" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.novell.com/show_bug.cgi?id=654136" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.novell.com/show_bug.cgi?id=655847" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/4905ef1130feb26c3150b28b97e4a96752e0d399" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/65292a69c837b8a5f7a392d34db63de592153358" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/mono/mono/commit/cf1ec146f7c6acdc6697032b3aaafc68ffacdcac" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2011-0991
Vulnerability from cvelistv5
Published
2011-04-13 21:00
Modified
2024-08-06 22:14
Severity ?
EPSS score ?
Summary
Use-after-free vulnerability in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to finalizing and then resurrecting a DynamicMethod instance.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:14:26.620Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=660422" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/mono/mono/commit/89d1455a80ef13cddee5d79ec00c06055da3085c" }, { "name": "momo-dynamicmethod-code-execution(66626)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66626" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "name": "47208", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47208" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/mono/mono/commit/3f8ee42b8c867d9a4c18c22657840d072cca5c3a" }, { "name": "[oss-security] 20110406 Moonlight release 2.4.1 with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "name": "44002", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44002" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mono-project.com/Vulnerabilities" }, { "name": "44076", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44076" }, { "name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0313-1 (critical): moonlight security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "name": "ADV-2011-0904", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0904" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/mono/mono/commit/8eb1189099e02372fd45ca1c67230eccf1edddc0" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-04-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to finalizing and then resurrecting a DynamicMethod instance." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=660422" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/mono/mono/commit/89d1455a80ef13cddee5d79ec00c06055da3085c" }, { "name": "momo-dynamicmethod-code-execution(66626)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66626" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "name": "47208", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47208" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/mono/mono/commit/3f8ee42b8c867d9a4c18c22657840d072cca5c3a" }, { "name": "[oss-security] 20110406 Moonlight release 2.4.1 with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "name": "44002", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44002" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mono-project.com/Vulnerabilities" }, { "name": "44076", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44076" }, { "name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0313-1 (critical): moonlight security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "name": "ADV-2011-0904", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0904" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/mono/mono/commit/8eb1189099e02372fd45ca1c67230eccf1edddc0" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-0991", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to finalizing and then resurrecting a DynamicMethod instance." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.novell.com/show_bug.cgi?id=660422", "refsource": "CONFIRM", "url": "https://bugzilla.novell.com/show_bug.cgi?id=660422" }, { "name": "https://github.com/mono/mono/commit/89d1455a80ef13cddee5d79ec00c06055da3085c", "refsource": "CONFIRM", "url": "https://github.com/mono/mono/commit/89d1455a80ef13cddee5d79ec00c06055da3085c" }, { "name": "momo-dynamicmethod-code-execution(66626)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66626" }, { "name": "https://bugzilla.novell.com/show_bug.cgi?id=667077", "refsource": "CONFIRM", "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "name": "47208", "refsource": "BID", "url": "http://www.securityfocus.com/bid/47208" }, { "name": "https://github.com/mono/mono/commit/3f8ee42b8c867d9a4c18c22657840d072cca5c3a", "refsource": "CONFIRM", "url": "https://github.com/mono/mono/commit/3f8ee42b8c867d9a4c18c22657840d072cca5c3a" }, { "name": "[oss-security] 20110406 Moonlight release 2.4.1 with security fixes", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "name": "44002", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44002" }, { "name": "http://www.mono-project.com/Vulnerabilities", "refsource": "CONFIRM", "url": "http://www.mono-project.com/Vulnerabilities" }, { "name": "44076", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44076" }, { "name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0313-1 (critical): moonlight security update", "refsource": "MLIST", "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "name": "ADV-2011-0904", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0904" }, { "name": "https://github.com/mono/mono/commit/8eb1189099e02372fd45ca1c67230eccf1edddc0", "refsource": "CONFIRM", "url": "https://github.com/mono/mono/commit/8eb1189099e02372fd45ca1c67230eccf1edddc0" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-0991", "datePublished": "2011-04-13T21:00:00", "dateReserved": "2011-02-14T00:00:00", "dateUpdated": "2024-08-06T22:14:26.620Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-0992
Vulnerability from cvelistv5
Published
2011-04-13 21:00
Modified
2024-08-06 22:14
Severity ?
EPSS score ?
Summary
Use-after-free vulnerability in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to cause a denial of service (plugin crash) or obtain sensitive information via vectors related to member data in a resurrected MonoThread instance.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/66627 | vdb-entry, x_refsource_XF | |
https://bugzilla.novell.com/show_bug.cgi?id=678515 | x_refsource_CONFIRM | |
https://bugzilla.novell.com/show_bug.cgi?id=667077 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/47208 | vdb-entry, x_refsource_BID | |
http://openwall.com/lists/oss-security/2011/04/06/14 | mailing-list, x_refsource_MLIST | |
http://secunia.com/advisories/44002 | third-party-advisory, x_refsource_SECUNIA | |
http://www.mono-project.com/Vulnerabilities | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=694933 | x_refsource_CONFIRM | |
https://github.com/mono/mono/commit/722f9890f09aadfc37ae479e7d946d5fc5ef7b91 | x_refsource_CONFIRM | |
http://secunia.com/advisories/44076 | third-party-advisory, x_refsource_SECUNIA | |
http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html | mailing-list, x_refsource_MLIST | |
http://www.vupen.com/english/advisories/2011/0904 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:14:26.539Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "momo-monothread-info-disclosure(66627)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66627" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=678515" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "name": "47208", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47208" }, { "name": "[oss-security] 20110406 Moonlight release 2.4.1 with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "name": "44002", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44002" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mono-project.com/Vulnerabilities" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694933" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/mono/mono/commit/722f9890f09aadfc37ae479e7d946d5fc5ef7b91" }, { "name": "44076", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44076" }, { "name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0313-1 (critical): moonlight security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "name": "ADV-2011-0904", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0904" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-04-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to cause a denial of service (plugin crash) or obtain sensitive information via vectors related to member data in a resurrected MonoThread instance." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "momo-monothread-info-disclosure(66627)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66627" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=678515" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "name": "47208", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47208" }, { "name": "[oss-security] 20110406 Moonlight release 2.4.1 with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "name": "44002", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44002" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mono-project.com/Vulnerabilities" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694933" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/mono/mono/commit/722f9890f09aadfc37ae479e7d946d5fc5ef7b91" }, { "name": "44076", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44076" }, { "name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0313-1 (critical): moonlight security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "name": "ADV-2011-0904", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0904" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-0992", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to cause a denial of service (plugin crash) or obtain sensitive information via vectors related to member data in a resurrected MonoThread instance." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "momo-monothread-info-disclosure(66627)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66627" }, { "name": "https://bugzilla.novell.com/show_bug.cgi?id=678515", "refsource": "CONFIRM", "url": "https://bugzilla.novell.com/show_bug.cgi?id=678515" }, { "name": "https://bugzilla.novell.com/show_bug.cgi?id=667077", "refsource": "CONFIRM", "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "name": "47208", "refsource": "BID", "url": "http://www.securityfocus.com/bid/47208" }, { "name": "[oss-security] 20110406 Moonlight release 2.4.1 with security fixes", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "name": "44002", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44002" }, { "name": "http://www.mono-project.com/Vulnerabilities", "refsource": "CONFIRM", "url": "http://www.mono-project.com/Vulnerabilities" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=694933", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694933" }, { "name": "https://github.com/mono/mono/commit/722f9890f09aadfc37ae479e7d946d5fc5ef7b91", "refsource": "CONFIRM", "url": "https://github.com/mono/mono/commit/722f9890f09aadfc37ae479e7d946d5fc5ef7b91" }, { "name": "44076", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44076" }, { "name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0313-1 (critical): moonlight security update", "refsource": "MLIST", "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "name": "ADV-2011-0904", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0904" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-0992", "datePublished": "2011-04-13T21:00:00", "dateReserved": "2011-02-14T00:00:00", "dateUpdated": "2024-08-06T22:14:26.539Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-0989
Vulnerability from cvelistv5
Published
2011-04-13 21:00
Modified
2024-08-06 22:14
Severity ?
EPSS score ?
Summary
The RuntimeHelpers.InitializeArray method in metadata/icall.c in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, does not properly restrict data types, which allows remote attackers to modify internal read-only data structures, and cause a denial of service (plugin crash) or corrupt the internal state of the security manager, via a crafted media file, as demonstrated by modifying a C# struct.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.novell.com/show_bug.cgi?id=667077 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/47208 | vdb-entry, x_refsource_BID | |
http://openwall.com/lists/oss-security/2011/04/06/14 | mailing-list, x_refsource_MLIST | |
https://github.com/mono/mono/commit/035c8587c0d8d307e45f1b7171a0d337bb451f1e | x_refsource_CONFIRM | |
http://secunia.com/advisories/44002 | third-party-advisory, x_refsource_SECUNIA | |
http://www.mono-project.com/Vulnerabilities | x_refsource_CONFIRM | |
http://secunia.com/advisories/44076 | third-party-advisory, x_refsource_SECUNIA | |
http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html | mailing-list, x_refsource_MLIST | |
http://www.vupen.com/english/advisories/2011/0904 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/66624 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:14:26.519Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "name": "47208", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47208" }, { "name": "[oss-security] 20110406 Moonlight release 2.4.1 with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/mono/mono/commit/035c8587c0d8d307e45f1b7171a0d337bb451f1e" }, { "name": "44002", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44002" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mono-project.com/Vulnerabilities" }, { "name": "44076", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44076" }, { "name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0313-1 (critical): moonlight security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "name": "ADV-2011-0904", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0904" }, { "name": "momo-runtime-security-bypass(66624)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66624" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-04-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The RuntimeHelpers.InitializeArray method in metadata/icall.c in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, does not properly restrict data types, which allows remote attackers to modify internal read-only data structures, and cause a denial of service (plugin crash) or corrupt the internal state of the security manager, via a crafted media file, as demonstrated by modifying a C# struct." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "name": "47208", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47208" }, { "name": "[oss-security] 20110406 Moonlight release 2.4.1 with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/mono/mono/commit/035c8587c0d8d307e45f1b7171a0d337bb451f1e" }, { "name": "44002", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44002" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mono-project.com/Vulnerabilities" }, { "name": "44076", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44076" }, { "name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0313-1 (critical): moonlight security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "name": "ADV-2011-0904", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0904" }, { "name": "momo-runtime-security-bypass(66624)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66624" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-0989", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The RuntimeHelpers.InitializeArray method in metadata/icall.c in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, does not properly restrict data types, which allows remote attackers to modify internal read-only data structures, and cause a denial of service (plugin crash) or corrupt the internal state of the security manager, via a crafted media file, as demonstrated by modifying a C# struct." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.novell.com/show_bug.cgi?id=667077", "refsource": "CONFIRM", "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "name": "47208", "refsource": "BID", "url": "http://www.securityfocus.com/bid/47208" }, { "name": "[oss-security] 20110406 Moonlight release 2.4.1 with security fixes", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "name": "https://github.com/mono/mono/commit/035c8587c0d8d307e45f1b7171a0d337bb451f1e", "refsource": "CONFIRM", "url": "https://github.com/mono/mono/commit/035c8587c0d8d307e45f1b7171a0d337bb451f1e" }, { "name": "44002", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44002" }, { "name": "http://www.mono-project.com/Vulnerabilities", "refsource": "CONFIRM", "url": "http://www.mono-project.com/Vulnerabilities" }, { "name": "44076", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44076" }, { "name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0313-1 (critical): moonlight security update", "refsource": "MLIST", "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "name": "ADV-2011-0904", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0904" }, { "name": "momo-runtime-security-bypass(66624)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66624" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-0989", "datePublished": "2011-04-13T21:00:00", "dateReserved": "2011-02-14T00:00:00", "dateUpdated": "2024-08-06T22:14:26.519Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-0990
Vulnerability from cvelistv5
Published
2011-04-13 21:00
Modified
2024-08-06 22:14
Severity ?
EPSS score ?
Summary
Race condition in the FastCopy optimization in the Array.Copy method in metadata/icall.c in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to trigger a buffer overflow and modify internal data structures, and cause a denial of service (plugin crash) or corrupt the internal state of the security manager, via a crafted media file in which a thread makes a change after a type check but before a copy action.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.novell.com/show_bug.cgi?id=667077 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/47208 | vdb-entry, x_refsource_BID | |
http://openwall.com/lists/oss-security/2011/04/06/14 | mailing-list, x_refsource_MLIST | |
http://secunia.com/advisories/44002 | third-party-advisory, x_refsource_SECUNIA | |
http://www.mono-project.com/Vulnerabilities | x_refsource_CONFIRM | |
http://secunia.com/advisories/44076 | third-party-advisory, x_refsource_SECUNIA | |
https://github.com/mono/mono/commit/2f00e4bbb2137130845afb1b2a1e678552fc8e5c | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/66625 | vdb-entry, x_refsource_XF | |
http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html | mailing-list, x_refsource_MLIST | |
http://www.vupen.com/english/advisories/2011/0904 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:14:26.600Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "name": "47208", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/47208" }, { "name": "[oss-security] 20110406 Moonlight release 2.4.1 with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "name": "44002", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44002" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mono-project.com/Vulnerabilities" }, { "name": "44076", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44076" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/mono/mono/commit/2f00e4bbb2137130845afb1b2a1e678552fc8e5c" }, { "name": "momo-arraycopy-security-bypass(66625)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66625" }, { "name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0313-1 (critical): moonlight security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "name": "ADV-2011-0904", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0904" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-04-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Race condition in the FastCopy optimization in the Array.Copy method in metadata/icall.c in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to trigger a buffer overflow and modify internal data structures, and cause a denial of service (plugin crash) or corrupt the internal state of the security manager, via a crafted media file in which a thread makes a change after a type check but before a copy action." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "name": "47208", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/47208" }, { "name": "[oss-security] 20110406 Moonlight release 2.4.1 with security fixes", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "name": "44002", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44002" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mono-project.com/Vulnerabilities" }, { "name": "44076", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44076" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/mono/mono/commit/2f00e4bbb2137130845afb1b2a1e678552fc8e5c" }, { "name": "momo-arraycopy-security-bypass(66625)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66625" }, { "name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0313-1 (critical): moonlight security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "name": "ADV-2011-0904", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0904" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-0990", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Race condition in the FastCopy optimization in the Array.Copy method in metadata/icall.c in Mono, when Moonlight 2.x before 2.4.1 or 3.x before 3.99.3 is used, allows remote attackers to trigger a buffer overflow and modify internal data structures, and cause a denial of service (plugin crash) or corrupt the internal state of the security manager, via a crafted media file in which a thread makes a change after a type check but before a copy action." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.novell.com/show_bug.cgi?id=667077", "refsource": "CONFIRM", "url": "https://bugzilla.novell.com/show_bug.cgi?id=667077" }, { "name": "47208", "refsource": "BID", "url": "http://www.securityfocus.com/bid/47208" }, { "name": "[oss-security] 20110406 Moonlight release 2.4.1 with security fixes", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2011/04/06/14" }, { "name": "44002", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44002" }, { "name": "http://www.mono-project.com/Vulnerabilities", "refsource": "CONFIRM", "url": "http://www.mono-project.com/Vulnerabilities" }, { "name": "44076", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/44076" }, { "name": "https://github.com/mono/mono/commit/2f00e4bbb2137130845afb1b2a1e678552fc8e5c", "refsource": "CONFIRM", "url": "https://github.com/mono/mono/commit/2f00e4bbb2137130845afb1b2a1e678552fc8e5c" }, { "name": "momo-arraycopy-security-bypass(66625)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66625" }, { "name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0313-1 (critical): moonlight security update", "refsource": "MLIST", "url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00024.html" }, { "name": "ADV-2011-0904", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0904" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-0990", "datePublished": "2011-04-13T21:00:00", "dateReserved": "2011-02-14T00:00:00", "dateUpdated": "2024-08-06T22:14:26.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-4254
Vulnerability from cvelistv5
Published
2010-12-03 20:00
Modified
2024-08-07 03:34
Severity ?
EPSS score ?
Summary
Mono, when Moonlight before 2.3.0.1 or 2.99.x before 2.99.0.10 is used, does not properly validate arguments to generic methods, which allows remote attackers to bypass generic constraints, and possibly execute arbitrary code, via a crafted method call.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:34:37.992Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SR:2011:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" }, { "name": "42373", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42373" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mono-project.com/Vulnerabilities#Moonlight_Generic_Constraints_Bypass_Vulnerability" }, { "name": "15974", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/15974" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=655847" }, { "name": "42877", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42877" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/mono/mono/commit/4905ef1130feb26c3150b28b97e4a96752e0d399" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/mono/mono/commit/cf1ec146f7c6acdc6697032b3aaafc68ffacdcac" }, { "name": "45051", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/45051" }, { "name": "ADV-2011-0076", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0076" }, { "name": "SUSE-SR:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/mono/mono/commit/65292a69c837b8a5f7a392d34db63de592153358" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=654136" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-11-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Mono, when Moonlight before 2.3.0.1 or 2.99.x before 2.99.0.10 is used, does not properly validate arguments to generic methods, which allows remote attackers to bypass generic constraints, and possibly execute arbitrary code, via a crafted method call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-01-15T10:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SUSE-SR:2011:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html" }, { "name": "42373", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42373" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mono-project.com/Vulnerabilities#Moonlight_Generic_Constraints_Bypass_Vulnerability" }, { "name": "15974", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/15974" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=655847" }, { "name": "42877", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42877" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/mono/mono/commit/4905ef1130feb26c3150b28b97e4a96752e0d399" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/mono/mono/commit/cf1ec146f7c6acdc6697032b3aaafc68ffacdcac" }, { "name": "45051", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/45051" }, { "name": "ADV-2011-0076", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0076" }, { "name": "SUSE-SR:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/mono/mono/commit/65292a69c837b8a5f7a392d34db63de592153358" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=654136" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-4254", "datePublished": "2010-12-03T20:00:00", "dateReserved": "2010-11-16T00:00:00", "dateUpdated": "2024-08-07T03:34:37.992Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }