27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

code execution (CVE-2008-1019, CVE-2008-1020, CVE-2008-1023). The remote client is<br />

running QuickTime version: \n %L<br />

Solution: Upgrade to version 7.4.5 or higher.<br />

CVE-2008-1023<br />

OpenSSH < 5.0 X11 Forwarding Local Session Hijacking<br />

<strong>PVS</strong> ID: 4459 FAMILY: SSH<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:31737<br />

Description: Synopsis : \n\nThe remote SSH service is prone to an X11 session hijacking<br />

vulnerability.\n\nAccording to its banner, the version of SSH installed on the remote host is<br />

older than 5.0. Such versions may allow a local user to hijack X11 sessions because it<br />

improperly binds TCP ports on the local IPv6 interface if the corresponding ports on the<br />

IPv4 interface are in use. The reported version of SSH is: \n %L<br />

Solution: Upgrade to version 5.0 or higher.<br />

CVE-2008-1483<br />

Apache-SSL Environment Variables Manipulation<br />

<strong>PVS</strong> ID: 4460 FAMILY: Web Servers RISK: HIGH NESSUS ID:31738<br />

Description: Synopsis :\n\nThe remote web server is prone to a memory disclosure / privilege escalation<br />

attack.\n\nAccording to its banner, the version of Apache-SSL installed on the remote host<br />

is older than apache_1.3.41+ssl_1.59. Such versions fail to properly sanitize certificate data<br />

before using it to populate environment variables. By sending a client certificate with<br />

special characters for the subject, a remote attacker can overwrite certain environment<br />

variables used by the web server, resulting in memory disclosure or potential privilege<br />

escalation in a web application.<br />

Solution: Upgrade to apache_1.3.41+ssl_1.59 or higher.<br />

CVE-2008-0555<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Flash Player < 9.0.124.0 APSB08-11 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 4461 FAMILY: Web Clients RISK: HIGH NESSUS ID:31799<br />

Description: Synopsis :\n\nThe remote Windows host contains a browser plugin that is affected by<br />

multiple issues.\n\nAccording to its version number ('%L'), the instance of Flash Player on<br />

the remote Windows host is affected by multiple issues, including several that could allow<br />

for arbitrary code execution.\nIAVB Reference : 2008-B-0011\nSTIG Finding Severity :<br />

Category II<br />

Solution: Upgrade to version 9.0.124.0 or higher.<br />

Family Internet Services 1164

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!