27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>PVS</strong> ID: 6402 FAMILY: Web Clients RISK: HIGH NESSUS ID:58536<br />

Description: Synopsis :\n\nThe remote host contains a web browser that is affected by multiple<br />

vulnerabilities.\n\nFor your information, the observed version of Google Chrome is :\n %L<br />

\n\nVersions of Google Chrome earlier than 18.0.1025.142 are potentially affected by the<br />

following vulnerabilities :\n\n - An error exists in the v8 JavaScript engine that can allow<br />

invalid reads. (CVE-2011-3057)\n\n - An unspecified error exists related to bad interaction<br />

and 'EUC-JP'. This can lead to cross-site scripting attacks. (CVE-2011-3058)\n\n -<br />

Out-of-bounds read errors exist related to SVG text handling and text fragment handling.<br />

(CVE-2011-3059, CVE-2011-3060)\n\n - A certificate checking error exists related to the<br />

SPDY protocol. (CVE-2011-3061)\n\n - An off-by-one error exists in the 'OpenType<br />

Sanitizer'. (CVE-2011-3062)\n\n - Navigation requests from the renderer are not validated<br />

carefully enough. (CVE-2011-3063)\n\n - A use-after-free error exists related to SVG<br />

clipping. (CVE-2011-3064)\n\n - An unspecified memory corruption error exists related to<br />

'Skia'. (CVE-2011-3065)\n\n - The bundled version of Adobe Flash Player contains errors<br />

related to ActiveX and the NetStream class. These errors can allow memory corruption,<br />

denial of service via application crashes and possibly code execution. (CVE-2012-0772,<br />

CVE-2012-0773)<br />

Solution: Upgrade to Google Chrome 18.0.1025.142 or later.<br />

CVE-2012-0773<br />

Google Chrome < 18.0.1025.151 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 6403 FAMILY: Web Clients RISK: HIGH NESSUS ID:58644<br />

Description: Synopsis :\n\nThe remote host contains a web browser that is affected by multiple<br />

vulnerabilities.\n\nFor your information, the observed version of Google Chrome is :\n %L<br />

\n\nVersions of Google Chrome earlier than 18.0.1025.151 are potentially affected by the<br />

following vulnerabilities :\n\n - An out-of-bounds read issue exists related to 'Skia'<br />

clipping. (CVE-2011-3066)\n\n - An error exists related to cross-origin iframe replacement.<br />

(CVE-2011-3067)\n\n - Use-after-free errors exist related to 'run-in' handling, line box<br />

editing, v8 JavaScript engine bindings, 'HTMLMediaElemet', SVG resource handling,<br />

media handling, style command application, and focus handling. (CVE-2011-3068,<br />

CVE-2011-3069, CVE-2011-3070, CVE-2011-3071, CVE-2011-3073, CVE-2011-3074,<br />

CVE-2011-3075, CVE-2011-3076)\n\n - A cross-origin violation error exists related to<br />

pop-up windows. (CVE-2011-3072)\n\n - A read-after-free error exists related to script<br />

binding. (CVE-2011-3077)\\n - The bundled Adobe Flash Player is vulnerable to several<br />

memory corruption issues that can lead to arbitrary code execution. (CVE-2012-0724,<br />

CVE-2012-0725)<br />

Solution: Upgrade to Google Chrome 18.0.1025.151 or later.<br />

CVE-2012-0725<br />

ashleymadison.com Access Detection<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 6404 FAMILY: Policy RISK: INFO NESSUS ID:Not Available<br />

Family Internet Services 1750

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!