27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Description: Synopsis :\n\nThe remote host contains a web browser that is vulnerable to multiple attack<br />

vectors.\n\nFor your information, the observed version of Google Chrome is : \n %L<br />

.\n\nVersions of Google Chrome earlier than 15.0.874.102 are affected by multiple<br />

vulnerabilities : \n\n - Several URL bar spoofing errors exist related to history handling and<br />

drag-and-drop of URLs. (CVE-2011-28245, CVE-2011-3875)\n\n - Whitespace is stripped<br />

from the end of download filenames. (CVE-2011-3876)\n\n - A cross-site scripting issue<br />

exists related to the appcache internals page. (CVE-2011-3877)\n\n - A race condition<br />

exists related to working process initialization. (CVE-2011-3878)\n\n - An error exists<br />

related to redirection to chrome scheme URIs. (CVE-2011-3879)\n\n - Unspecified special<br />

characters may be used as delimiters in HTTP headers. (CVE-2011-3880)\n\n - Several<br />

cross-origin policy violation issues exist. (CVE-2011-3881)\n\n - Several use-after-free<br />

errors exist related to media buffer handling, counter handling, stale styles, plugins and<br />

editing, and video source handling. (CVE-2011-3882, CVE-2011-3883, CVE-2011-3885,<br />

CVE-2011-3888, CVE-2011-3890)\n\n - Timing issues exist related to DOM traversal.<br />

(CVE-2011-3884)\n\n - An out-of-bounds write error exists in the V8 JavaScript engine.<br />

(CVE-2011-3886)\n\n - Cookie theft is possible via JavaScript URIs. (CVE-2011-3887)\n\n<br />

- A heap overflow issue exists related to Web Audio. (CVE-2011-3889)\n\n - Functions<br />

internal to the V8 JavaScript engine are exposed. (CVE-2011-3891)<br />

Solution: Upgrade to Google Chrome 15.0.874.102 or later.<br />

CVE-2011-3891<br />

Apple iTunes Client Detection<br />

<strong>PVS</strong> ID: 6051 FAMILY: Web Clients RISK: INFO NESSUS ID:Not Available<br />

Description: The remote host is an iTunes client.<br />

Solution: N/A<br />

realtimeonly<br />

CVE Not available<br />

QuickTime < 7.7.1 Multiple Vulnerabilities<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 6052 FAMILY: Web Clients RISK: HIGH NESSUS ID:56667<br />

Description: Synopsis :\n\nThe remote host contains an application that is vulnerable to multiple attack<br />

vectors.\n\nFor your information, the observed version of QuickTime is %L.\n\nVersions<br />

of QuickTime earlier than 7.7.1 are potentially affected by multiple vulnerabilities :\n\n - A<br />

buffer overflow exists in the handling of H.264 encoded movie files. (CVE-2011-3219)\n\n<br />

- An uninitialized memory access issue exists in the handling of URL data handlers within<br />

movie file. (CVE-2011-3220)\n\n - An implementation issue exists in the handling of the<br />

atom hierarchy within a movie files. (CVE-2011-3221)\n\n - A cross-site scripting issue<br />

exists int he Save for Web export. (CVE-2011-3218)\n\n - A buffer overflow exists in the<br />

handling of FlashPix files. (CVE-2011-3222)\n\n - A buffer overflow exists in the handling<br />

of FLIC files. (CVE-2011-3223)\n\n - Multiple memory corruption issues exist in the<br />

handling of movie files. (CVE-2011-3228)\n\n - An integer overflow issue exists in the<br />

Family Internet Services 1653

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!