27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

memory access issue exists in WebKit's handling of selection changes on form input<br />

elements. (CVE-2010-1399)\n\n - A use after free issue exists in WebKit's handling of<br />

caption elements. (CVE-2010-1400)\n\n - A use after free issue exists in WebKit's handling<br />

of the ':first-letter' pseudo-element in cascading stylesheets. (CVE-2010-1401)\n\n - a<br />

double free issue exists in WebKit's handling of event listeners in SVG documents.<br />

(CVE-2010-1402)\n\n - An uninitialized memory access issue exists in WebKit's handling<br />

of 'use' elements in SVG documents. (CVE-2010-1403)\n\n - A use after free issue exists in<br />

WebKit's handling of SVG documents with multiple 'use' elements. (CVE-2010-1404)\n\n -<br />

A memory corruption issue exists in WebKit's handling of nested 'use' elements in SVG<br />

documents. (CVE-2010-1410)\n\n - A use after free issue exists in WebKit's handling of<br />

CSS run-ins. (CVE-2010-1749)\n\n - A use after free issue exists in WebKit's handling of<br />

HTML elements with custom vertical positioning. (CVE-2010-1405)\n\n - When WebKit is<br />

redirected from an HTTPS site to an HTTP site, the Referer header is passed to the HTTP<br />

site. (CVE-2010-1406)\n\n - An integer truncation issue exists in WebKit's handling of<br />

requests to non-default TCP ports. (CVE-2010-1408)\n\n - Common IRC service ports are<br />

not included in WebKit's port blacklist. (CVE-2010-1409)\n\n - A use after free issue exists<br />

in WebKit's handling of hover events. (CVE-2010-1412)\n\n - In certain circumstances,<br />

WebKit may send NTLM credentials in plain text. (CVE-2010-1413)\n\n - A use after free<br />

issue exists in WebKit's handling of the removeChild DOM method. (CVE-2010-1414)\n\n<br />

- An API abuse issue exists in WebKit's handling of libxml contexts. (CVE-2010-1415)\n\n<br />

- A cross-site image capture issue exists in WebKit. (CVE-2010-1416)\n\n - A memory<br />

corruption issue exists in WebKit's rendering of CSS-styled HTML content with multiple<br />

:after pseudo-selectors. (CVE-2010-1417)\n\n - An input validation issue exists in WebKit's<br />

handling of the src attribute of the frame element (CVE-2010-1418)\n\n - A use after free<br />

issue exists in WebKit's handling of drag and drop when the window acting as a source of a<br />

drag operation is closed before the drag operation is completed. (CVE-2010-1419)\n\n - A<br />

design issue exists in the implementation of the JavaScript function execCommand.<br />

(CVE-2010-1421)\n\n - An issue in WebKit's handling of malformed URLs may result in a<br />

cross-site scripting attack when visiting a maliciously crafted website.<br />

(CVE-2010-0544)\n\n - A use after free issue exists in WebKit's handling of DOM Range<br />

objects. (CVE-2010-1758)\n\n - A use after free issue exists in WebKit's handling of the<br />

Node.normalize method. (CVE-2010-1759)\n\n - A use after free issue exist sin WebKit's<br />

rendering of HTML document subtrees. (CVE-2010-1761)\n\n - A design issue exists in the<br />

handling of HTML contained in textarea elements. (CVE-2010-1762)\n\n - A design issue<br />

exists in WebKit's handling of HTTP redirects. (CVE-2010-1764)\n\n - A type checking<br />

issue exists in WebKit's handling of text nodes. (CVE-2010-1770)\n\n - A use after free<br />

issue exists in WebKit's handling of fonts. (CVE-2010-1771)\n\n - An out of bounds<br />

memory access issue exists in WebKit's handling of HTML tables. (CVE-2010-1774)\n\n -<br />

A design issue exists in WebKit's handling of the CSS :visited pseudo-class.<br />

Solution: Upgrade to Safari 4.1, 5.0, or later.<br />

CVE-2010-2264<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Google Chrome < 5.0.375.70 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5567 FAMILY: Web Clients RISK: HIGH NESSUS ID:46850<br />

Family Internet Services 1492

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!