27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

CVE-2012-4196<br />

Apple iOS < 6.0.1 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 6615 FAMILY: Web Clients RISK: HIGH NESSUS ID:62803<br />

Description: Synopsis :\n\nThe remote host is vulnerable to multiple attack vectors.\n\nThe remote host<br />

is an iPhone, iPod Touch, or iPad running iOS. For your information, the observed version<br />

of iOS is : \n %L \n\nVersions of iOS < 6.0.1 are potentially affected by multiple<br />

vulnerabilities. Apple iOS 6.0.1 contains security fixes for the following products :\n\n -<br />

Kernel extension API responses containing an 'OSBundleMachOHeaders' key may include<br />

kernel addresses, which can aid in further attacks. (CVE-2012-3749)\n\n - The lock screen<br />

can provide 'Passbook' data to an attacker having physical device access but not a passcode.<br />

(CVE-2012-3750)\n\n - A time-of-check-to-time-of-use issue in the handling of JavaScript<br />

array in WebKit could lead to arbitrary, remote code execution. (CVE-2012-3748)\n\n - A<br />

use-after-free issue in the handling of SVG images in WebKit code could lead to arbitrary,<br />

remote code execution. (CVE-2012-5112)\n<br />

Solution: Upgrade to iOS 6.0.1 or later.<br />

CVE-2012-5112<br />

Google Chrome < 23.0.1271.64 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 6616 FAMILY: Web Clients RISK: HIGH NESSUS ID:62861<br />

Description: Synopsis :\n\nThe remote host contains a web browser that is affected by multiple<br />

vulnerabilities.\n\nFor your information, the observed version of Google Chrome is :\n %L<br />

\n\nVersions of Google Chrome earlier than 23.0.1271.64 are potentially affected by the<br />

following vulnerabilities :\n\n - Use-after-free errors exist related to SVG filter handling,<br />

video layout, extension tab handling and plug-in placeholder handling. (CVE-2012-5116,<br />

CVE-2012-5121, CVE-2012-5125, CVE-2012-5126)\n\n - An error exists related to<br />

inappropriate SVG subresource loading in the 'img' context. (CVE-2012-5117)\n\n - A race<br />

condition exists related to 'Pepper' buffer handling. (CVE-2012-5119)\n\n - A bad cast error<br />

exists related to input handling. (CVE-2012-5122)\n\n - Out-of-bounds reads exist related<br />

to Skia. (CVE-2012-5123)\n\n - A memory corruption error exists related to texture<br />

handling. (CVE-2012-5124)\n\n - An integer overflow error exists related to 'WebP'<br />

handling. This error can lead to out-of-bounds reads. (CVE-2012-5127)\n\n - An improper<br />

write error exists related to the 'v8' JavaScript engine. (CVE-2012-5128)\n\nSuccessful<br />

exploitation of any of these issues could lead to an application crash or even allow arbitrary<br />

code execution, subject to the user's privileges.\n<br />

Solution: Upgrade to Google Chrome 23.0.1271.64 or later.<br />

CVE-2012-5128<br />

Steam Valve Client Detection<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 6617 FAMILY: Web Clients RISK: INFO NESSUS ID:Not Available<br />

Family Internet Services 1815

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!