27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

the MIME handling code use unsafe versions of string routines (MFSA 2008-26).\n\n - An<br />

improperly encoded '.properties' file in an add-on can result in uninitialized memory being<br />

used, which could lead to data formerly used by other programs being exposed to the<br />

add-on code (MFSA 2008-29).\n\n - A weakness in the trust model regarding alt names on<br />

peer-trusted certs could lead to spoofing secure connections to any other site (MFSA<br />

2008-31).\n\n - A crash in Mozilla's block reflow code could be used by an attacker to crash<br />

the browser and run arbitrary code on the victim's computer (MFSA 2008-33).\n\n - By<br />

creating a very large number of references to a common CSS object, an attacker can<br />

overflow the CSS reference counter, causing a crash when the browser attempts to free the<br />

CSS object while still in use and allowing for arbitrary code execution (MFSA 2008-34).<br />

Solution: Upgrade to version 2.0.0.16 or higher.<br />

CVE-2008-2785<br />

CUPS < 1.3.8 Crafted PNG File Integer Overflow<br />

<strong>PVS</strong> ID: 4610 FAMILY: Web Servers RISK: HIGH NESSUS ID:33577<br />

Description: Synopsis :\n\nThe remote printer service is affected by a buffer overflow<br />

vulnerability.\n\nAccording to its banner, the version of CUPS installed on the remote host<br />

is affected by an integer overflow. Using a specially crafted PNG file with overly long<br />

width and height fields, a remote attacker can leverage this issue to crash the affected<br />

service and may allow execution of arbitrary code.<br />

Solution: Upgrade to version 1.3.8 or higher.<br />

CVE-2008-1722<br />

AVG Scanning Engine < 8.0.156 UPX Parsing DoS<br />

<strong>PVS</strong> ID: 4611 FAMILY: Web Clients<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:33762<br />

Description: Synopsis : \n\nThe remote Windows host contains an application that is affected by a denial<br />

of service vulnerability.\n\nAVG Anti-Virus is installed on the remote Windows host. The<br />

version of AVG Anti-Virus installed on the remote host is affected by a 'UPX' file parsing<br />

flaw. An attacker can trigger a divide-by-zero error by causing the application to process a<br />

specially crafted 'UPX' file, which would result in a denial of service condition. The<br />

reported version, build and license key is: \n %L<br />

Solution: Upgrade to version 8.0.156 or higher.<br />

CVE-2008-3373<br />

DB2 < 9.5 Fix Pack 1 Multiple Vulnerabilities<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 4612 FAMILY: Database RISK: HIGH NESSUS ID:33763<br />

Family Internet Services 1207

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!