27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>PVS</strong> ID: 6339 FAMILY: Internet Services RISK: INFO NESSUS ID:Not Available<br />

Description: The remote host is running the Evernote client. Evernote is an application which allows<br />

users to sync files across multiple devices, interact with social media sites, and do a host of<br />

other things.<br />

Solution: Ensure that such usage is in alignment with Corporate policy<br />

CVE Not available<br />

IBM Solid Database 6.5 < 6.5.0.8 Multiple Denial of Service Vulnerabilities<br />

<strong>PVS</strong> ID: 6340 FAMILY: Database RISK: HIGH NESSUS ID:58105<br />

Description: Synopsis :\n\nThe remote database server is vulnerable to a denial of service attack.\n\nThe<br />

remote host is running IBM solidDB. For your information, the observed version of<br />

solidDB is:\n %L \n\nVersions of solidDB 6.5 earlier than 6.5.0.8 are potentially affected<br />

by multiple denial of service vulnerabilities :\n\n - Sending packets with many integer<br />

fields can trigger several recursive calls of a certain function causing an excessive amount<br />

of stack memory consumption. (CVE-2010-4055, IC80074)\n\n - Upon receiving a packet<br />

containing only a single integer field, a NULL pointer dereference can occur causing a<br />

daemon crash. (CVE-2010-4056, IC80075)\n\n - When receiving a packet with many<br />

different integer fields containing two different values, an invalid memory access and<br />

daemon crash can occur. (CVE-2010-4057, IC80076)<br />

Solution: Upgrade to solidDB 6.5.0.8 or later.<br />

CVE-2010-4057<br />

Google Chrome < 17.0.963.65 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 6341 FAMILY: Web Clients RISK: HIGH NESSUS ID:58206<br />

Description: Synopsis :\n\nThe remote host contains a web browser that is vulnerable to multiple attack<br />

vectors.\n\nFor your information, the observed version of Google Chrome is :\n %L<br />

\n\nVersions of Google Chrome earlier than 17.0.963.65 are potentially affected by the<br />

following vulnerabilities :\n\n - Use-after-free errors exist related to 'v8 element wrapper',<br />

SVG value handling, SVG document handling, SVG use handling, multi-column handling,<br />

quote handling, class attribute handling, table section handling, flexbox with floats and<br />

SVG animation elements. (CVE-2011-3031, CVE-2011-3032, CVE-2011-3034,<br />

CVE-2011-3035, CVE-2011-3038, CVE-2011-3039, CVE-2011-3041, CVE-2011-3042,<br />

CVE-2011-3043, CVE-2011-3044)\n\n - An error exists in the 'Skia' drawing library that<br />

can allow buffer overflows. (CVE-2011-3033)\n\n - Casting errors exist related to line box<br />

handling and anonymous block splitting. (CVE-2011-3036, CVE-2011-3037)\n\n - An<br />

out-of-bounds read error exists related to text handling. (CVE-2011-3040)<br />

Solution: Upgrade to Google Chrome 17.0.963.65 or later.<br />

CVE-2011-3044<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Family Internet Services 1733

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!