27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>PVS</strong> ID: 4576 FAMILY: Web Servers RISK: INFO NESSUS ID:Not Available<br />

Description: The remote host is a trixbox Voice-over-IP (VoIP) administration server. The reported<br />

version number is: \n %L<br />

Solution: Ensure that this service can only be accessed by trusted machines.<br />

CVE Not available<br />

trixbox Dashboard user/index.php langChoice Parameter Local File Inclusion<br />

<strong>PVS</strong> ID: 4577 FAMILY: Web Servers RISK: HIGH NESSUS ID:33445<br />

Description: Synopsis :\n\nThe remote web server contains a PHP script that is susceptible to a local file<br />

inclusion attack.\n\nThe remote host is running trixbox dashboard, a PHP-based front-end<br />

for trixbox, an IP-PBX software solution. The version of trixbox dashboard installed on the<br />

remote host fails to sanitize user-supplied input to the 'langChoice' parameter of the<br />

'user/index.php' script before using it to include PHP code. Regardless of PHP's<br />

'register_globals' setting, an unauthenticated attacker may be able to leverage this issue to<br />

view arbitrary files or to execute arbitrary PHP code on the remote host, subject to the<br />

privileges of the web server user ID.<br />

Solution: No solution is known at this time.<br />

CVE-2008-6825<br />

ISC BIND DNS Query ID Field Prediction Cache Poisoning<br />

<strong>PVS</strong> ID: 4578 FAMILY: DNS Servers<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:Not Available<br />

Description: Synopsis : \n\nThe remote DNS server is vulnerable to a cache-poisoning attack.\n\nThe<br />

remote host is running a version of BIND DNS server which fails to randomize the UDP<br />

source port. This could allow an attacker to poison the DNS cache. A poisoned cache<br />

means that DNS clients can be directed to rogue sites and greatly simplifies phishing<br />

attacks. The reported version of BIND is: \n %L \nIAVA Reference : 2008-A-0045\nSTIG<br />

Finding Severity : Category I<br />

Solution: Many vendors build their DNS solution on top of BIND. Contact your specific DNS vendor<br />

for a fix. While the only true fix is to use DNSSEC, ISC has released patched versions of<br />

BIND that make it harder for attackers to spoof DNS answers. This is accomplished by<br />

expanding the range of UDP ports from which queries are sent. The following versions of<br />

ISC BIND increase the range of utilized UDP ports: 9.5.0-P1, 9.5.1b1, 9.4.2-P1, 9.4.3b2,<br />

9.3.5-P1<br />

CVE-2008-1447<br />

Apache < 2.2.9 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 4579 FAMILY: Web Servers<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

RISK:<br />

MEDIUM<br />

NESSUS ID:33477<br />

Family Internet Services 1197

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!