27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>PVS</strong> ID: 6024 FAMILY: Web Clients RISK: HIGH NESSUS ID:56230<br />

Description: Synopsis : \n\nThe remote host contains a web browser that is vulnerable to multiple attack<br />

vectors.\n\nFor your information, the observed version of Google Chrome is : \n %L<br />

\n\nVersions of Google Chrome earlier than 14.0.835.163 are affected by multiple<br />

vulnerabilities : \n\n - A race condition exists related to the certificate cache. (Issue<br />

49377)\n\n - The Windows Media Player plugin allows click-free access to the system<br />

Flash. (Issue 51464)\n - PIC / pie compiler lags are not used. (Linux only)(Issue 57908)\n -<br />

MIME types are not treated authoritatively at plugin load time. (Issue 75070)\n - An<br />

unspecified error allows V8 script object wrappers to crash. (Issue 76771)\n - The included<br />

PDF functionality contains a garbage collection error. (Issue 78639)\n - The Mac installer<br />

insecurely handles lock files. (Mac only)(Issue 80680) - Out-of-bounds read issues exist<br />

related to media buffers, mp3 files, box handling, Khmer characters, video handling,<br />

Tibetan characters, and triangle arrays. (Issues 82438, 85041, 89991, 90134, 90173, 95563,<br />

95625)\n - An unspecified error allows data displayed in the URL to be spoofed. (Issue<br />

83031)\n - Use-after-free error exist related to unload event handling, the document loader,<br />

plugin handling, ruby table style handling, and the focus controller. (Issues 89219, 89330,<br />

91197, 92651, 94800, 93420, 93587)\n - The URL bar can be spoofed in an unspecified<br />

manner related to the forward button. (Issue 89564)\n - A NULL pointer error exists related<br />

to WebSockets. Issue 89795)\n An off-by-one error exists related to the V8 JavaScript<br />

engine. (Issue 91120)\n - A stale node error exists related to CSS stylesheet handling.<br />

(Issue 92959)\n - A cross-origin bypass error exists related to the V8 JavaScript engine.<br />

(Issue 93416)\n - A double-free error exists related to XPath handling in libxml. (Issue<br />

93472)\n - Incorrect permissions are assigned to non-gallery pages. (Issue 93497)\n - An<br />

improper string read occurs in the included PDF functionality. (Issue 93596)\n - An<br />

unspecified error allows unintended access to objects build in to the V8 JavaScript engine.<br />

(Issue 93906)\n - Self-signed certificates are not pinned properly. (Issue 95917)\n - A<br />

variable-type confusion issue exists in the V8 JavaScript engine related to object sealing.<br />

(Issue 95920)<br />

Solution: Upgrade to Google Chrome 14.0.835.163 or later.<br />

CVE-2011-3234<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Flash Player < 10.3.183.10 Multiple Vulnerabilities (APSB11-26)<br />

<strong>PVS</strong> ID: 6025 FAMILY: Web Clients RISK: HIGH NESSUS ID:56259<br />

Description: Synopsis : \n\nThe remote host contains a browser plug-in that is vulnerable to multiple<br />

attack vectors.\n\nThe remote host has Adobe Flash Player installed. For your information,<br />

the observed version of Adobe Flash Player is : \n %L \nVersions of Flash Player earlier<br />

than 10.3.183.10 are potentially affected by multiple vulnerabilities : \n - Multiple AVM<br />

stack overflow vulnerabilities could lead to code execution. (CVE-2011-2426,<br />

CVE-2011-2427)\n - A logic error issue could lead to code execution or a browser crash.<br />

(CVE-2011-2428)\n - A Flash Player security control bypass vulnerability could lead to<br />

information disclosure. (CVE-2011-2429)\n - A streaming media logic error vulnerability<br />

could lead to code execution. (CVE-2011-2430)\n - A universal cross-site scripting<br />

vulnerability could be abused to take actions on a user's behalf on any website if the user is<br />

tricked into visiting a malicious website. Note that this issue is reportedly being actively<br />

exploited in targeted attacks. (CVE-2011-2444)<br />

Family Internet Services 1644

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!