27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Description: Synopsis :\n\nThe remote host is vulnerable to unspecified remote attack vectors.\n\nThe<br />

remote host is running the Cache database server version %L\nThis version of Cache is<br />

reported to be prone to a flaw in the way that it handles redirection. While the details of the<br />

flaw are unknown, it is alleged that an attacker can modify data within the database without<br />

proper authorization. Successful exploitation would lead to the loss of data integrity.<br />

Solution: Upgrade to version 2007.1.0.369.0, 2007.1.1.420.0 or higher.<br />

CVE Not available<br />

Bugzilla Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 4191 FAMILY: CGI<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:Not Available<br />

Description: Synopsis :\n\nThe remote host is vulnerable to multiple attack vectors.\n\nhe remote host is<br />

running Bugzilla, a bug-tracking software with a web interface. The version of Bugzilla on<br />

the remote host suffers from multiple flaws. An attacker exploiting these flaws would be<br />

able to inject HTML, execute arbitrary remote commands and disclose sensitive<br />

information.<br />

Solution: Upgrade to version 2.20.5, 2.22.3, 3.0.1, 3.1.1 or higher.<br />

CVE-2007-4543<br />

Helix Server < 11.1.4 RTSP Command Multiple Requires Overflow<br />

<strong>PVS</strong> ID: 4192 FAMILY: Generic RISK: HIGH NESSUS ID:25950<br />

Description: Synopsis :\n\nThe remote RTSP server is prone to a buffer overflow.\n\n The remote host is<br />

running Helix Server or Helix DNA Server, a media streaming server. The version of the<br />

Helix server installed on the remote host reportedly contains a heap overflow that is<br />

triggered using an RTSP command with multiple 'Require' headers. An unauthenticated<br />

remote attacker can leverage this flaw to execute arbitrary code subject to the privileges<br />

under which it operates, by default LOCAL SYSTEM on Windows.<br />

Solution: Upgrade to Helix Server / Helix DNA Server version 11.1.4 or higher.<br />

CVE-2007-4561<br />

Netopia Timbuktu Detection<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 4193 FAMILY: Web Clients RISK: INFO NESSUS ID:Not Available<br />

Description: The remote host is running Timbuktu, a remote management software. Systems running<br />

Timbuktu can both manage and be managed remotely. Further, the software supports<br />

tunneling, which allows a host to be accessed despite firewall policies that might attempt to<br />

block it. The email account associated with this Timbuktu software is\n%L<br />

Solution: Ensure that such software is authorized according to corporate policies and guidelines.<br />

Family Internet Services 1089

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!