27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

CVE-2011-0755<br />

PHP 5.2.x < 5.2.15 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5733 FAMILY: Web Servers RISK: HIGH NESSUS ID:51139<br />

Description: Synopsis :\n\nThe remote web server uses a version of PHP that is affected by multiple<br />

vulnerabilities.\n\nAccording to its banner the version of PHP installed on the remote host<br />

is earlier than 5.2.15. Such versions are potentially affected by multiple vulnerabilities :\n\n<br />

- A crash in the zip extract method.\n\n - A possible double free exists in the IMAP<br />

extension. (CVE-2010-4150)\n\n - An unspecified flaw exists in 'open_basedir'.<br />

(CVE-2010-3436)\n\n - A possible crash could occur in 'mssql_fetch_batch()'.\n\n - A<br />

NULL pointer dereference exists in 'zipArchive::getArchiveComment'.<br />

(CVE-2010-3709)\n\n - A crash exists if anti-aliasing steps are invalid. (Bug 53492)\n\n -<br />

A crash exists in pdo_firebird get_Attribute(). (Bug 53323)\n\n - A use-after-free<br />

vulnerability in the Zend engine when a '__set()', '__get()', or '__unset()' method is called<br />

can allow for a denial of service attack. (Bug #52879 / CVE-2010-4697)\n\n - A<br />

stack-based buffer overflow exists in the 'imagepstext()' function in the GD extension. (Bug<br />

#53492 / CVE-2010-4698)\n\n - The extract function does not prevent use of the<br />

EXTR_OVERWRITE parameter to overwrite the GLOBALS superglobal array and the<br />

'this' variable, which allows attackers to bypass intended access restrictions.<br />

(CVE-2011-0752)<br />

Solution: Upgrade to PHP version 5.2.15 or later.<br />

CVE-2010-0752<br />

Google Chrome < 8.0.552.224 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5734 FAMILY: Web Clients RISK: HIGH NESSUS ID:51161<br />

Description: Synopsis :\n\nThe remote host contains a web browser that is vulnerable to multiple attack<br />

vectors.\n\nFor your information, the observed version of Google Chrome is<br />

%L.\n\nVersions of Google Chrome earlier than 8.0.552.224 are potentially affected by<br />

multiple vulnerabilities :\n\n - A bad validation exists in message deserialization on 64-bit<br />

Linux builds. (56449)\n\n - A bad extension can cause the browser to crash in tab handling.<br />

(60761)\n\n - A NULL pointer can lead to a browser crash in web worker handling.<br />

(63592)\n\n - An out-of-bounds read can occur in CSS parsing. (63866)\n\n - Stale pointers<br />

could occur in cursor handling. (64959)<br />

Solution: Upgrade to Google Chrome 8.0.552.224 or later.<br />

CVE-2010-4578<br />

Opera < 11.00 Multiple Vulnerabilities<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 5735 FAMILY: Web Clients RISK: HIGH NESSUS ID:51343<br />

Description: Synopsis :\n\nThe remote host has a web browser that is vulnerable to multiple attack<br />

vectors.\n\nThe remote host is running the Opera web browser. For your information, the<br />

observed version of Opera is %L.\n\nVersions of Opera earlier than 11.00 are potentially<br />

Family Internet Services 1553

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!