27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Solution: Upgrade to SeaMonkey 2.7.0 or later.<br />

CVE-2012-0450<br />

Real <strong>Network</strong>s RealPlayer < 15.0.2.72 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 6311 FAMILY: Web Clients RISK: HIGH NESSUS ID:57863<br />

Description: Synopsis :\n\nThe remote host is running an application that is vulnerable to multiple attack<br />

vectors.\n\nThe remote host is running RealPlayer, a multi-media application. For your<br />

information, the observed build of RealPlayer is :\n %L \n\nRealPlayer versions earlier than<br />

15.0.2.72 are potentially affected by the following issues :\n\n - A remote code execution<br />

vulnerability exists related to rvrender RMFF Flags. (CVE-2012-0922)\n\n - A remote code<br />

execution vulnerability exists related to the RV20 Frame Size Array. (CVE-2012-0923)\n\n<br />

- A remote code execution vulnerability exists relating to VIDOBJ_START_CODE.<br />

(CVE-2012-0924)\n\n - A remote code execution vulnerability exists relating to RV40.<br />

(CVE-2012-0925)\n\n - A remote code execution vulnerability exists relating to RV10<br />

Encoded Height/Width. (CVE-2012-0926)\n\n - A remote code execution vulnerability<br />

exists relating to RealAudio coded_frame_size. (CVE-2012-0927)\n\n - A remote code<br />

execution vulnerability exists relating to Attrac Sample Decoding. (CVE-2012-0928)<br />

Solution: Upgrade to RealPlayer 15.0.2.72 or later.<br />

CVE-2012-0928<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Google Chrome < 17.0.963.46 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 6312 FAMILY: Web Clients RISK: HIGH NESSUS ID:57876<br />

Description: Synopsis :\n\nThe remote host contains a web browser that is vulnerable to multiple attack<br />

vectors.\n\nFor your information, the observed version of Google Chrome is :\n %L<br />

\n\nVersions of Google Chrome earlier than 17.0.963.46 are potentially affected by the<br />

following vulnerabilities :\n\n - Clipboard monitoring after a paste action is possible.<br />

(CVE-2011-3953)\n\n - Application crashes are possible with excessive database usage,<br />

killing an 'IndexDB' transaction, signature checks and processing unusual certificates.<br />

(CVE-2011-3954, CVE-2011-3955, CVE-2011-3965, CVE-2011-3967)\n\n - Sandboxed<br />

origins are not handled properly inside extensions. (CVE-2011-3956)\n\n - Use-after-free<br />

errors exist related to PDF garbage collection, stylesheet error handling, CSS handling,<br />

SVG layout and 'mousemove' event handling. (CVE-2011-3957, CVE-2011-3966,<br />

CVE-2011-3968, CVE-2011-3969, CVE-2011-3971)\n\n - An error exists related to bad<br />

casting and column spans. (CVE-2011-3958)\n\n - A buffer overflow exists related to<br />

locale handling. (CVE-2011-3959)\n\n - Out-of-bounds read errors exist related to audio<br />

decoding, path clipping, PDF fax imaging, 'libxslt', and the shader translator.<br />

(CVE-2011-3960, CVE-2011-3962, CVE-2011-3963, CVE-2011-3970,<br />

CVE-2011-3972)\n\n - A race condition exists after a utility process crashes.<br />

(CVE-2011-3961)\n\n - An unspecified error exists related to the URL bar after drag and<br />

drop operations. (CVE-2011-3964)<br />

Solution: Upgrade to Google Chrome 17.0.963.46 or later.<br />

Family Internet Services 1724

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!