27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>PVS</strong> ID: 5022 FAMILY: Web Servers RISK: INFO NESSUS ID:Not Available<br />

Description: The remote host is running the A-A-S Application Access Server, a web application which<br />

facilitates remote access. The reported version is: \n %L<br />

Solution: N/A<br />

CVE Not available<br />

Mac OS X 10.5 < 10.5.7 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5023 FAMILY: Generic RISK: HIGH NESSUS ID:38744<br />

Description: Synopsis : \n\nThe remote host is vulnerable to multiple attack vectors\n\nThe remote host<br />

is running a version of Mac OS X 10.5 that is older than version 10.5.7. Mac OS X 10.5.7<br />

contains security fixes for the following products : \n\n- Apache\n- ATS\n- BIND\n-<br />

CF<strong>Network</strong>\n- CoreGraphics\n-Cscope\n- CUPS\n- Disk Images\n- enscript\n- Flash<br />

player\n- Help Viewer\n- iChat\n- Internation Components for Unicode\n- IPSec\n-<br />

Kerberos\n- Kernel\n- Launch Services\n- libxml\n- Net-SNMP\n- <strong>Network</strong> Time\n-<br />

<strong>Network</strong>ing\n- OpenSSL\n- PHP\n- QuickDraw Manager\n- ruby\n- Safari\n- Spotlight\nsystem_cmds\n-<br />

telnet\n- WebKit\n- X11\n- Terminal\n\nThe reported version of Mac OS<br />

X is: \n %L \n<br />

Solution: Upgrade to Mac OS X 10.5.7 or later.<br />

CVE-2009-1717<br />

Safari < 3.2.3 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5024 FAMILY: Web Clients RISK: HIGH NESSUS ID:38745<br />

Description: Synopsis :\n\nThe remote host is vulnerable to multiple attack vectors\n\nThe version of<br />

Safari installed on the remote Windows host is earlier than 3.2.3. Such versions are<br />

potentially affected by several issues :\n\n - A heap buffer overflow issue in the libxml<br />

library when handling long entity names could lead to a crash or arbitrary code execution.<br />

(CVE-2008-3529)\n\n - Multiple input validation issues exist in Safari's handling of 'feed:'<br />

URLs, which could be abused to execute arbitrary JavaScript code. (CVE-2009-0162)\n\n -<br />

A memory corruption issue in WebKit's handling of SVGList objects could lead to arbitrary<br />

code execution. (CVE-2009-0945)<br />

Solution: Upgrade to Safari 3.2.3 or later.<br />

CVE-2009-0945<br />

Sendmail < 8.13.2 Remote Overflow<br />

<strong>PVS</strong> ID: 5025 FAMILY: SMTP Servers<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

RISK:<br />

MEDIUM<br />

NESSUS ID:Not Available<br />

Family Internet Services 1330

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!