27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>PVS</strong> ID: 6517 FAMILY: Mobile Devices RISK: INFO NESSUS ID:Not Available<br />

Description: The remote host is a Mobile ActiveSync client<br />

Solution: N/A<br />

realtimeonly<br />

CVE Not available<br />

VLC Media Player < 2.0.2 Ogg_DecodePacket Function OGG File Handling Overflow<br />

<strong>PVS</strong> ID: 6518 FAMILY: Web Clients RISK: HIGH NESSUS ID:60049<br />

Description: Synopsis :\n\nThe remote host contains an application that is vulnerable to a buffer<br />

overflow vulnerability\n\nThe remote host contains VLC player, a multi-media application.<br />

For your information, the observed version of VLC is : \n %L .\n\nVersions of VLC media<br />

player earlier than 2.0.2 are potentially affected by a heap-based buffer overflow<br />

vulnerability. An error exists in the function 'Ogg_DecodePacket' in the file<br />

'modules/demux/ogg.c' that does not properly validate input and can allow a heap-based<br />

buffer overflow. Opening a specially crafted file can result in the execution of arbitrary<br />

code. (CVE-2012-3377)<br />

Solution: Upgrade to VLC Media Player version 2.0.2 or later.<br />

CVE-2012-3377<br />

Mozilla Firefox 13.x < 13 Multiple Vulnerabilities<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 6519 FAMILY: Web Clients RISK: HIGH NESSUS ID:60043<br />

Description: Synopsis :\n\nThe remote host has a web browser installed that is vulnerable to multiple<br />

vulnerabilities.\n\nFor your information, the observed version of Firefox is : \n %L<br />

\n\nVersions of Firefox 13.x are potentially affected by the following security issues :\n\n -<br />

Several memory safety issues exist, some of which could potentially allow arbitrary code<br />

execution. (CVE-2012-1948, CVE-2012-1949)\n\n - An error related to drag and drop can<br />

allow incorrect URLs to be displayed. (CVE-2012-1950)\n\n - Several memory safety<br />

issues exist related to the Gecko layout engine. (CVE-2012-1951, CVE-2012-1952,<br />

CVE-2012-1953, CVE-2012-1954)\n\n - An error related to JavaScript functions<br />

'history.forward' and 'history.back' can allow incorrect URLs to be displayed.<br />

(CVE-2012-1955)\n\n - Cross-site scripting attacks are possible due to an error related to<br />

the '' tag within an RSS '' element. (CVE-2012-1957)\n\n - A<br />

use-after-free error exists related to the method 'nsGlobalWindow::PageHidden'.<br />

(CVE-2012-1958)\n\n - An error exists that can allow 'same-compartment security<br />

wrappers' (SCSW) to be bypassed. (CVE-2012-1959)\n\n - An out-of-bounds read error<br />

exists related to the color management library (QCMS). (CVE-2012-1960)\n\n - The<br />

'X-Frames-Options' header is ignored if it is duplicated. (CVE-2012-1961)\n\n - A memory<br />

corruption error exists related to the method 'JSDependentString::undepend'.<br />

(CVE-2012-1962)\n\n - An error related to the 'Content <strong>Security</strong> Policy' (CSP)<br />

implementation can allow the disclosure of OAuth 2.0 access tokens and OpenID<br />

credentials. (CVE-2012-1963)\n\n - An error exists related to the 'feed:' URL that can allow<br />

Family Internet Services 1781

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!