27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

in the DB2 Administration Server (DAS) can allow remote privilege escalation or denial of<br />

service via unspecified vectors. Note that this issue does not affect Windows hosts.<br />

(IC80728)\n\n - An authorized user with 'CONNECT' privileges from 'PUBLIC' can cause<br />

a denial of service via unspecified methods related to DB2's XML feature. (IC81379)\n\n -<br />

An authorized user with 'CONNECT' and 'CREATEIN' privileges on a database can<br />

perform unauthorized reads on tables. (IC81387)\nIAVB Reference : 2012-B-0030\nSTIG<br />

Finding Severity : Category I<br />

Solution: Upgrade to IBM DB2 9.5 Fix Pack 9 or later.<br />

CVE Not available<br />

Google Chrome < 17.0.963.78 Code Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 6348 FAMILY: Web Clients RISK: HIGH NESSUS ID:58328<br />

Description: Synopsis :\n\nThe remote host contains a web browser that is vulnerable to multiple attack<br />

vectors.\n\nFor your information, the observed version of Google Chrome is :\n %L<br />

\n\nVersions of Google Chrome earlier than 17.0.963.78 are potentially affected by the<br />

following vulnerabilities :\n\n - The application does not properly handle history<br />

navigation.\n\n - An unspecified universal cross-site scripting issue exists.\n\nBy exploiting<br />

these vulnerabilities in combination, an attacker could bypass Chrome's sandbox and<br />

execute arbitrary code on the target machine as demonstrated in March 2012 at Google's<br />

Pwnium competition.<br />

Solution: Upgrade to Google Chrome 17.0.963.78 or later.<br />

CVE-2011-3046<br />

Google Chrome < 17.0.963.79 Memory Corruption Vulnerabilities<br />

<strong>PVS</strong> ID: 6349 FAMILY: Web Clients RISK: HIGH NESSUS ID:58342<br />

Description: Synopsis :\n\nThe remote host contains a web browser that is affected by multiple memory<br />

corruption vulnerabilities.\n\nFor your information, the observed version of Google<br />

Chrome is :\n %L \n\nVersions of Google Chrome earlier than 17.0.963.79 are potentially<br />

affected by memory corruption vulnerabilities related to plugin loading and GPU<br />

processing.<br />

Solution: Upgrade to Google Chrome 17.0.963.79 or later.<br />

CVE-2011-3047<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Mozilla Firefox 10.x < 10.0.3 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 6350 FAMILY: Web Clients RISK: HIGH NESSUS ID:58353<br />

Description: Synopsis :\n\nThe remote host has a web browser installed that is vulnerable to multiple<br />

attack vectors.\n\nFor your information, the observed version of Firefox is : \n %L<br />

\n\nVersions of Firefox 10.x earlier than 10.0.3 are potentially affected by the following<br />

security issues :\n\n - Multiple memory corruption issues. By tricking a user into visiting a<br />

Family Internet Services 1736

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!