27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

to audio device handling. (CVE-2012-5108)\n\n - Out-of-bounds read errors exist related to<br />

'ICU' regular expressions and the compositor. (CVE-2012-5109, CVE-2012-5110)\n\n -<br />

The 'Pepper' plugins are missing crash monitoring. (CVE-2012-5111)\n\nSuccessful<br />

exploitation of any of these issues could lead to an application crash or even allow arbitrary<br />

code execution, subject to the user's privileges.<br />

Solution: Upgrade to Google Chrome 22.0.1229.92 or later.<br />

CVE-2012-5111<br />

Google Chrome < 22.0.1229.94 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 6601 FAMILY: Web Clients RISK: HIGH NESSUS ID:62519<br />

Description: Synopsis :\n\nThe remote host contains a web browser that is affected by multiple<br />

vulnerabilities.\n\nFor your information, the observed version of Google Chrome is :\n %L<br />

\n\nVersions of Google Chrome earlier than 22.0.1229.94 are potentially affected by the<br />

following vulnerabilities :\n\n - A use-after-free error exists related to SVG handling that<br />

can be used to exploit the renderer process.(Issue #154983) \n\n - An unspecified error<br />

exists related to IPC handling that can allow an attacker to escape the application sandbox.<br />

(Issue #154987)\n\nSuccessful exploitation of any of these issues could lead to an<br />

application crash or even allow arbitrary code execution, subject to the user's privileges.<br />

Solution: Upgrade to Google Chrome 22.0.1229.94 or later.<br />

Mozilla Firefox 15.x <<br />

CVE-2012-5112<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 6602 FAMILY: Web Clients RISK: HIGH NESSUS ID:62580<br />

Description: Synopsis :\n\nThe remote host has a web browser installed that is vulnerable to multiple<br />

vulnerabilities.\n\nFor your information, the observed version of Firefox is : \n %L<br />

\n\nVersions of Firefox 15.x are potentially affected by the following security issues :\n\n -<br />

Multiple memory-corruption vulnerabilities in the browser engine that could lead to<br />

arbitrary code execution. (CVE-2012-3982, CVE-2012-3983, CVE-2012-4191)\n\n - A<br />

URI-spoofing vulnerability due to an error when handling the '' dropdown menu.<br />

This issue can be exploited to display arbitrary content while showing the URL of another<br />

site. An attacker can also exploit this issue to cause click jacking attacks. (CVE-2012-3984,<br />

CVE-2012-5354)\n\n - A security-bypass vulnerability exists because it fails to properly<br />

enforce the same-origin policy. Specifically, the error occurs when handling<br />

'document.domain'. An attacker can exploit this issue to execute cross-site scripting attacks.<br />

(CVE-2012-3985)\n\n - Multiple security bypass vulnerabilities exists in the<br />

'nsDOMWindowUtils' methods. (CVE-2012-3986)\n\n - A cross-site scripting vulnerability<br />

exists because it fails to sufficiently sanitize user-supplied input. Specifically, this issue<br />

occurs when transitioning into Reader Mode. Note: This issue affects only Firefox for<br />

Android. CVE-2012-3987)\n\n - A use-after-free issue occurs when invoking full screen<br />

mode and navigating backwards in history. (CVE-2012-3988)\n\n - A denial-of-service<br />

vulnerability that occurs due to invalid cast error. Specifically, this issue occurs when using<br />

the instanceof operator on certain JavaScript objects. (CVE-2012-3989)\n\n - A<br />

Family Internet Services 1808

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!