27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

492592)\n\nThe reported version of eDirectory is : \n %L<br />

Solution: Upgrade to eDirectory 8.8 SP5 or later.<br />

CVE-2009-0192<br />

Google Chrome < 2.0.172.37 Buffer Overflow<br />

<strong>PVS</strong> ID: 5099 FAMILY: Web Clients RISK: HIGH NESSUS ID:39852<br />

Description: Synopsis : \n\nThe remote host contains a web browser that is vulnerable multiple attack<br />

vectors.\n\nThe version of Google Chrome installed on the remote host is earlier than<br />

2.0.172.37. Such versions are reportedly affected by multiple vulnerabilities : \n\n - A heap<br />

overflow exists when evaluating specially crafted regular expressions in Javascript. This<br />

could lead to a denial of service or the remote execution of arbitrary code withing the<br />

Google Chrome sandbox.\n\n - A memory corruption issue exists in the renderer process<br />

that could cause a denial of service or possibly allow arbitrary code execution with the<br />

privileges of the logged on user. \n\n - A denial-of-service issue when the application<br />

handles a maliciously crafted webpage containing a 'HTMLSelectElement' object with a<br />

large length attribute.\n\nThe reported version of Google Chrome is: \n %L<br />

Solution: Upgrade to Google Chrome 2.0.172.37 or later.<br />

CVE-2009-2535<br />

Real<strong>Network</strong>s Helix Server 12.x Multiple DoS<br />

<strong>PVS</strong> ID: 5100 FAMILY: Web Servers<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:40350<br />

Description: Synopsis :\n\nThe remote media streaming server is affected by multiple denial of service<br />

vulnerabilities.\n\nAccording to its banner, The remote host is running version 12.x of<br />

Real<strong>Network</strong>s Helix Server / Helix Mobile Server. Such versions are reportedly affected by<br />

multiple issues :\n\n - By sending a specially crafted 'RTSP' (SET_PARAMETERS)<br />

request with 'DataConvertBuffer' parameter set to empty, an attacker may be able to crash<br />

the remote Helix server process. (CVE-2009-2533)\n\n - By sending a 'SETUP' request<br />

without including a '/' character in it, a remote attacker may be able to crash the remote<br />

Helix server process. (CVE-2009-2534)<br />

Solution: Update to Real<strong>Network</strong>s Helix Server / Helix Mobile Server 13.0.0 or later.<br />

CVE-2009-2534<br />

Firefox < 3.0.12 Multiple Vulnerabilities<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 5101 FAMILY: Web Clients RISK: HIGH NESSUS ID:40351<br />

Description: Synopsis :\n\nThe remote host is vulnerable to multiple attack vectors\n\nThe installed<br />

version of Firefox is earlier than 3.0.12. Such versions are potentially affected by the<br />

following security issues :\n\n - Multiple memory corruption vulnerabilities could<br />

potentially be exploited to execute arbitrary code. (MFSA 2009-34)\n\n - It may be possible<br />

Family Internet Services 1353

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!