27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Description: Synopsis : \n\nThe remote DNS Server is vulnerable to a remote cache-poisoning<br />

attack.\n\nThe remote DNS Server is running Bind 9 earlier than 9.4.3-P5, 9.5.2-P1, or<br />

9.6.1-P3. Such versions are potentially affected by a remote cache-poisoning attack. An<br />

error exists in the DNSSEC NSEC/NSEC3 validation code taht could cause bogus<br />

NXDOMAIN responses to be cached as if they had validated correctly. For your<br />

information, the observed version of BIND 9 is: \n %L<br />

Solution: Upgrade to BIND 9.4.3-P5, 9.5.2-P2, 9.6.1-P3, or later.<br />

CVE-2010-0097<br />

HP Power Manager < 4.2.10 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5324 FAMILY: CGI RISK: HIGH NESSUS ID:44109<br />

Description: Synopsis : \n\nThe power management application installed on the remote host is<br />

vulnerable to multiple attack vectors.\n\nThe installed version of HP Power Manager is<br />

earlier than 4.2.10. Such versions are potentially affected by the following vulnerabilities :<br />

\n\n - Adequate bounds checking is not performed on the 'Login' parameter of the login<br />

page, which could lead to a buffer overflow. A remote unauthenticated attacker could<br />

exploit this to execute arbitrary code as SYSTEM. (CVE-2009-2685)\n\n - Adequate<br />

bounds checking is not performed on the 'fileName' or 'LogType' parameter of<br />

'formExportDataLogs', which could lead to a buffer overflow. A remote authenticated<br />

attacker could exploit this to execute arbitrary code as SYSTEM. (CVE-2009-3999)\n\n -<br />

The 'filename' parameter of 'formExportDataLogs' has a directory traversal vulnerability. A<br />

remote authenticated attacker could exploit this to overwrite arbitrary files with almost<br />

arbitrary data. This could result in a denial of service, or arbitrary code execution as<br />

SYSTEM. (CVE-2009-4900)\n\nFor your information, the observed version of HP Power<br />

Manager is: \n %L<br />

Solution: Upgrade to HP Power Manager 4.2.10 or later.<br />

CVE-2009-4000<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Real <strong>Network</strong>s RealPlayer < RealPlayer SP 1.0.5 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5325 FAMILY: Web Clients RISK: HIGH NESSUS ID:44119<br />

Description: Synopsis :\n\nThe remote host is running an application that is vulnerable to multiple attack<br />

vectors.\n\nThe remote host is running a version of RealPlayer earlier than RealPlayer SP<br />

1.0.5. Such versions are potentially affected by multiple vulnerabilities :\n\n - A RealPlayer<br />

'ASM' Rulebook heap-based buffer overflow. (CVE-2009-4241)\n\n - A RealPlayer 'GIF'<br />

file heap overflow. (CVE-2009-4242)\n\n - A RealPlayer media overflow (http chunck<br />

encoding). (CVE-2009-4243)\n\n - A RealPlayer 'IVR' file processing buffer overflow.<br />

(CVE-2009-0375)\n\n - A RealPlayer 'IVR' file heap overflow. (CVE-2009-0376)\n\n - A<br />

RealPlayer 'SIPR' codec heap overflow. (CVE-2009-4244)\n\n - A RealPlayer compressed<br />

'GIF' heap overflow. (CVE-2009-4245)\n\n - A RealPlayer 'SMIL' parsing heap overflow.<br />

(CVE-2009-4257)\n\n - A RealPlayer skin parsing stack overflow. (CVE-2009-4246)\n\n -<br />

A RealPlayer 'ASM' RuleBook array overflow. (CVE-2009-4247)\n\n - A RealPlayer 'rtsp'<br />

'set_parameter' buffer overflow. (CVE-2009-4248)\n\nNote that different versions are<br />

Family Internet Services 1424

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!