27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Description: Synopsis :\n\nThe remote Windows host contains a media player that is affected by several<br />

vulnerabilities.\n\nThe version of VLC Media Player installed on the remote host is<br />

reportedly affected by several security issues :\n\n - A subtitle buffer overflow<br />

(CVE-2007-6681).\n - A Real RTSP code execution problem (CVE-2008-0073).\n - MP4<br />

integer overflows (CVE-2008-1489).\n - A cinepak integer overflow.<br />

Solution: Upgrade to version 0.8.6f or higher.<br />

CVE-2007-6682<br />

VLC Media Player Detection<br />

<strong>PVS</strong> ID: 4430 FAMILY: Policy RISK: INFO NESSUS ID:Not Available<br />

Description: The remote host is running the VLC Media Player version %L. VLC is a multimedia player<br />

that is used to view movies or listen to audio.<br />

Solution: Ensure that such usage is in alignment with corporate policies and guidelines.<br />

NetWin SurgeMail <<br />

CVE Not available<br />

<strong>PVS</strong> ID: 4431 FAMILY: SMTP Servers RISK: HIGH NESSUS ID:Not Available<br />

Description: Synopsis :\n\nThe remote host is vulnerable to a buffer overflow.\n\nThe remote host is<br />

running NetWin SurgeMail, a mail server application. The remote version of this software<br />

is vulnerable to a remote buffer overflow in its IMAP component and exploit code was<br />

released. Specifically, a malformed 'LIST' command can cause the application to fail,<br />

possibly executing arbitrary code. An attacker exploiting this flaw would need the ability to<br />

authenticate as a valid user.<br />

Solution: Upgrade to a version higher than 3.8k4-4.<br />

CVE-2008-1497<br />

F-Secure Multiple Products Unspecified Code Execution<br />

<strong>PVS</strong> ID: 4432 FAMILY: Generic RISK: HIGH NESSUS ID:Not Available<br />

Description: Synopsis :\n\nThe remote host is vulnerable to a buffer overflow.\n\nThe remote host is<br />

running the F-Secure antivirus software package. This version of F-Secure is vulnerable to<br />

a content-parsing flaw in the way that it handles malformed files. An attacker exploiting<br />

these flaws would be able to crash the remote firewall/antivirus software or possibly<br />

execute arbitrary code.<br />

Solution: Upgrade or patch according to vendor recommendations.<br />

CVE-2008-1412<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Family Internet Services 1156

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!