27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Description: Synopsis : \n\nThe remote host is missing a critical security patch or upgrade.\n\nThe<br />

remote client is running the Avira Anti-Virus engine. The version information of the<br />

signature database and the core engine are: \n %L \n\nThis version of the Avira scan engine<br />

is vulnerable to a flaw wherein attackers can bypass the scan engine by submitting specially<br />

formatted 'ZIP', 'CAB', 'RAR', or 'LH' files. An attacer, exploiting this flaw, would be able<br />

to pass malicious code through the scan engine.<br />

Solution: Upgrade to Avira scan engine 7.9.0.180/8.2.0.180<br />

CVE Not available<br />

Simple Machines < 1.1.9 / 2.0.0 RC1 XSS<br />

<strong>PVS</strong> ID: 5039 FAMILY: CGI<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:Not Available<br />

Description: Synopsis : \n\nThe remote host is vulnerable to a cross-site scripting attack.\n\nThe remote<br />

host is running Simple Machines Forum. The installed version is earlier than 1.1.9 / 2.0.0<br />

RC1-1. Such versions fail to properly sanitize user-supplied images identified as<br />

'image/bmp' MIME types. Successful exploitation would result in an attacker executing<br />

script code within the browsers of other users. For your information, the reported version of<br />

Simple Machines Forum is: \n %L<br />

Solution: Upgrade to Simple Machines Forum 1.1.9 / 2.0.0 RC1-1<br />

CVE Not available<br />

NSD packet.c Off-By-One Buffer Overflow<br />

<strong>PVS</strong> ID: 5040 FAMILY: DNS Servers<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:38850<br />

Description: Synopsis : \n\nThe remote DNS server is vulnerable to a remote buffer overflow<br />

attack.\n\nThe remote host is running a version of NSD DNS Server which has a stack<br />

buffer overflow vulnerability. A remote attacker could overwrite one byte in memory,<br />

leading to a denial of service. It is possible, but unlikely, that this vulnerability could result<br />

in remote code execution. For your information, the reported version of NSD is: \n %L<br />

Solution: Upgrade to NSD version 3.2.2 or later, or apply the patch referenced in the vendor's<br />

advisory.<br />

CVE Not available<br />

iTunes < 8.2 Remote Overflow<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 5041 FAMILY: Web Clients RISK: HIGH NESSUS ID:38986<br />

Description: Synopsis : \n\nThe remote host is vulnerable to a remote buffer overflow<br />

attack.\n\nAccording to its banner, the version of iTunes installed on the remote host is<br />

older than 8.2. Such versions may be affected by a remote buffer overflow when parsing<br />

'items: ' URLs. An attacker could exploit this flaw to execute arbitrary code on the remote<br />

Family Internet Services 1335

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!