27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

code execution. (MFSA 2010-74)\n\n - On the Windows platform, when 'document.write()'<br />

is called with a very long string a buffer overflow could be triggered. (MFSA 2010-75)\n\n<br />

- A privilege escalation vulnerability exists with 'window.open' and the '' element.<br />

(MFSA 2010-76)\n\n - Arbitrary code execution is possible when using HTML tags inside<br />

a XUL tree. (MFSA 2010-77)\n\n - Downloadable fonts could expose vulnerabilities in the<br />

underlying OS font code. (MFSA 2010-78)\n\n - A Java security bypass vulnerability when<br />

LiveConnect is loaded via a 'data:' URL meta refresh. (MFSA 2010-79)\n\n - A<br />

use-after-free error exists with nsDOMAttribute MutationObserver. (MFSA 2010-80)\n\n -<br />

An integer overflow exists in NewIdArray. (MFSA 2010-81)\n\n - It is possible to<br />

circumvent the fix for CVE-2010-0179. (MFSA 2010-82)\n\n - It is possible to spoof SSL<br />

in the location bar using the network error page. (MFSA 2010-83)\n\n - A cross-site<br />

scripting hazard exists in multiple character encodings. (MFSA 2010-84)<br />

Solution: Upgrade to SeaMonkey 2.0.11 or later.<br />

CVE-2010-3778<br />

PHP 5.3 < 5.3.4 Multiple Vulnerabilities<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 5732 FAMILY: Web Servers RISK: HIGH NESSUS ID:51140<br />

Description: Synopsis :\n\nThe remote web server uses a version of PHP that is affected by multiple<br />

vulnerabilities.\n\nAccording to its banner the version of PHP installed on the remote host<br />

is 5.3.x earlier than 5.3.4. Such versions are potentially affected by multiple vulnerabilities<br />

:\n\n - A crash in the zip extract method.\n\n - A stack buffer overflow in impagepstext() of<br />

the GD extension.\n\n - An unspecified vulnerability related to symbolic resolution when<br />

using a DFS share.\n\n - A security bypass vulnerability related to using pathnames<br />

containing NULL bytes. (CVE-2006-7243)\n\n - Multiple format string vulnerabilities.<br />

(CVE-2010-2094, CVE-2010-2950)\n\n - An unspecified security bypass vulnerability in<br />

open_basedir(). (CVE-2010-3436)\n\n - A NULL pointer dereference in<br />

ZipArchive::getArchiveComment. (CVE-2010-3709)\n\n - Memory corruption in<br />

php_filter_validate_email(). (CVE-2010-3710)\n\n - An input validation vulnerability in<br />

xml_utf8_decode(). (CVE-2010-3870)\n\n - A possible double free in the IMAP extension.<br />

(CVE-2010-4150)\n - An information disclosure vulnerability in 'mb_strcut()'.<br />

(CVE-2010-4156)\n\n - An integer overflow vulnerability in 'getSymbol()'.<br />

(CVE-2010-4409)\n\n - A use-after-free vulnerability in the Zend engine when a '__set()',<br />

'__get()', '__isset()' or '__unset()' method is called can allow for a denial of service attack.<br />

(Bug #52879 / CVE-2010-4697)\n\n - A stack-based buffer overflow exists in the<br />

'imagepstext()' function in the GD extension. (Bug #53492 / CVE-2010-4698)\n\n - The<br />

'iconv_mime_decode_headers()' function in the iconv extension fails to properly handle<br />

encodings that are not recognized by the iconv and mbstring implementations. (Bug #52941<br />

/ CVE-2010-4699)\n\n - The 'set_magic_quotes_runtime()' function when the MySQLi<br />

extension is used does not properly interact with the 'mysqli_fetch_assoc()' function. (Bug<br />

#52221 / CVE-2010-4700)\n\n - A race condition exists in the PCNTL extension.<br />

(CVE-2011-0753)\n\n - The SplFileInfo::getType function in the Standard PHP Library<br />

extension does not properly detect symbolic links. (CVE-2011-0754)\n\n - An integer<br />

overflow exists in the mt_rand function. (CVE-2011-0755)<br />

Solution: Upgrade to PHP version 5.3.4 or later.<br />

Family Internet Services 1552

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!