27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Description: Synopsis :\n\nThe remote host contains a web browser that is vulnerable to multiple attack<br />

vectors.\n\nFor your information, the observed version of Google Chrome is<br />

%L.\n\nVersions of Google Chrome earlier than 7.0.517.44 are potentially affected by<br />

multiple vulnerabilities :\n\n - A use-after-free error exists in text editing. (51602)\n\n - A<br />

memory corruption error exists relating to enormous text area. (55257)\n\n - A bad cast<br />

exists with the SVG use element. (58657)\n\n - An invalid memory read exists in XPath<br />

handling. (58731)\n\n - A use-after-free error exists in text-control-selections. (58741)\n\n -<br />

Multiple integer overflows exists in font handling. (59320)\n\n - A memory corruption<br />

issue exists in libvpx. (60055)\n\n - A bad use of a destroyed frame object exists.<br />

(60238)\n\n - Multiple type confusions exists with event objects. (60327, 60769,<br />

61255)\n\n - An out-of-bounds array access exists in SVG handling. (60688)<br />

Solution: Upgrade to Google Chrome 7.0.517.44 or later.<br />

CVE-2010-4206<br />

Flash Player < 9.0.289 / 10.1.102.64 Multiple Vulnerabilities (APSB10-26)<br />

<strong>PVS</strong> ID: 5699 FAMILY: Web Clients RISK: HIGH NESSUS ID:50493<br />

Description: Synopsis :\n\nThe remote host contains a browser plug-in that is vulnerable to multiple<br />

attack vectors.\n\nThe remote host has Adobe Flash Player installed. For your information,<br />

the observed version of Adobe Flash Player is %L.\nVersions of Flash Player 9.x earlier<br />

than 9.0.289 and 10.x earlier than 10.1.102.64 are potentially affected by multiple<br />

vulnerabilities :\n\n - A memory corruption vulnerability exists that could lead to code<br />

execution. Note that there are reports that this is being actively exploited in the wild.<br />

(CVE-2010-3654)\n\n - An input validation issue exists that could lead to a bypass of<br />

cross-domain policy file restrictions with certain server encodings. (CVE-2010-3636)\n\n -<br />

A memory corruption vulnerability exists in the ActiveX component.<br />

(CVE-2010-3637)\n\n - An unspecified information disclosure vulnerability exists. Note<br />

that this issue only affects Flash Player on Safari. (CVE-2010-3638)\n\n - An unspecified<br />

issue exists which could lead to a denial-of-service or potentially arbitrary code execution.<br />

(CVE-2010-3639)\n\n - Multiple memory corruption issues exists that could lead to<br />

arbitrary code execution. (CVE-2010-3640, CVE-2010-3641, CVE-2010-3642,<br />

CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647,<br />

CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, CVE-2010-3652)\n\n - A<br />

library-loading vulnerability could lead to code execution. (CVE-2010-3639)<br />

Solution: Upgrade to Flash Player 10.1.102.64 / 9.0.289 or later.<br />

CVE-2010-3976<br />

Bugzilla < 3.2.9 / 3.4.9 / 3.6.3 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5700 FAMILY: CGI<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

RISK:<br />

MEDIUM<br />

NESSUS ID:50599<br />

Description: Synopsis :\n\nThe remote web server is hosting an application that is vulnerable to multiple<br />

attack vectors.\n\nThe remote web server is hosting Bugzilla, a web-based bug tracking<br />

application. For your information, the observed version of Bugzilla is %L.\n\nVersions of<br />

Family Internet Services 1540

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!