27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

movie files. (CVE-2012-0665)\n\n - A stack buffer overflow exists in the QuickTime<br />

plugin's handling of QTMovie objects. (CVE-2012-0666)\n\n - A signedness issue exists in<br />

the handling of QTVR movie files. (CVE-2012-0667)\n\n - A buffer overflow exists in<br />

QuickTime's handling of Sorenson encoded movie files. (CVE-2012-0669)\n\n - An integer<br />

overflow exists in QuickTime's handling of sean atoms. (CVE-2012-0670)\n\n - A memory<br />

corruption issue exists in the handling of .pict files. (CVE-2012-0671)<br />

Solution: Upgrade to QuickTime 7.7.2 or later.<br />

CVE-2012-0671<br />

Google Chrome < 19.0.1084.52 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 6490 FAMILY: Web Clients RISK: HIGH NESSUS ID:59255<br />

Description: Synopsis :\n\nThe remote host contains a web browser that is affected by multiple<br />

vulnerabilities.\n\nFor your information, the observed version of Google Chrome is :\n %L<br />

\n\nVersions of Google Chrome earlier than 19.0.1084.52 are potentially affected by the<br />

following vulnerabilities :\n\n - An error exists in the v8 JavaScript engine that can cause<br />

application crashes during garbage collection. (CVE-2011-3103)\n\n - An out-of-bounds<br />

read error exists related to 'Skia'. (CVE-2011-3104)\n\n - Use-after-free errors exists related<br />

to 'first-letter handling', browser cache, and invalid encrypted PDFs. (CVE-2011-3105,<br />

CVE-2011-3108, CVE-2011-3112)\n\n - A memory corruption error exists related to<br />

websockets and SSL. (CVE-2011-3106)\n\n - An error exists related to plugin-in JavaScript<br />

bindings that can cause the application to crash. (CVE-2011-3107)\n\n - An out-of-bounds<br />

write error exists related to PDF processing. (CVE-2011-3110)\n\n - An invalid read error<br />

exists related to the v8 Java Script engine. (CVE-2011-3111)\n\n - An invalid cast error<br />

exists related to colorspace handling in PDF processing. (CVE-2011-3113)\n\n - A buffer<br />

overflow error exists related to PDF functions. (CVE-2011-3114)\n\n - A type corruption<br />

error exists related to the v8 JavaScript engine. (CVE-2011-3115)\n<br />

Solution: Upgrade to Google Chrome 19.0.1084.52 or later.<br />

CVE-2011-3115<br />

MySQL Server 5.5 < 5.5.22 Multiple Unspecified Vulnerabilities<br />

<strong>PVS</strong> ID: 6491 FAMILY: Database<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:58661<br />

Description: Synopsis :\n\nThe remote database server is vulnerable to multiple attack vectors.\n\nFor<br />

your information, the observed version of MySQL Community Server is : \n %L<br />

\n\nVersions of MySQL Community Server 5.5 earlier than 5.5.22 are potentially affected<br />

by multiple unspecified vulnerabilities.<br />

Solution: Upgrade to MySQL Community Server 5.5.22 or later.<br />

Flame Worm Detection<br />

CVE-2012-1703<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Family Internet Services 1772

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!