27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>PVS</strong> ID: 5363 FAMILY: CGI RISK: INFO NESSUS ID:Not Available<br />

Description: The remote host is running eScan Anti-Virus, a virus scanning application for Linux. Check<br />

that the latest virus definitions are installed.<br />

Solution: N/A<br />

CVE Not available<br />

Google Chrome < 4.1.249.1036 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5364 FAMILY: Web Clients RISK: HIGH NESSUS ID:45086<br />

Description: Synopsis : \n\nThe remote host is using a web client that is vulnerable to multiple attack<br />

vectors.\n\nThe version of Google Chrome installed on the remote host is earlier than<br />

4.1.249.1036. Such versions are potentially affected by multiple vulnerabilities : \n\n -<br />

Multiple race conditions and pointer errors in the sandbox infrastructure. (28804,<br />

31880)\n\n - An error relating to persisted metadata such as web Databases and STS.<br />

(20801, 33445)\n\n - HTTP headers are processed before the SafeBrowsing check.<br />

(33572)\n\n - A memory error with malformed SVG. (34978)\n\n - Multiple integer<br />

overflows in WebKit JavaScript objects. (35724)\n\n - The HTTP basic auth dialog<br />

truncates URLs. (36772)\n\n - It is possible to bypass the download warning dialog.<br />

(37007)\n\n - An unspecified cross-origin bypass vulnerability. (37383)\n\n - A memory<br />

error relating to empty SVG elements. Note that this only affects Chrome Beta version.<br />

(37061)\n\nFor your information, the observed version of Google Chrome is: \n %L<br />

Solution: Upgrade to Google Chrome 4.1.249.1036<br />

CVE Not available<br />

eGroupWare < 1.6.003 Mutiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5365 FAMILY: CGI RISK: HIGH NESSUS ID:45023<br />

Description: Synopsis : \n\nThe remote web server is hosting an application that is vulnerable to<br />

multiple attack vectors.\n\nThe remote web server is hosting eGroupWare, a web based<br />

groupware application written in PHP. The installed version is earlier than 1.6.003. Such<br />

versions are potentially affected by multiple vulnerabilities : \n\n - A remote command<br />

execution vulnerability in the 'spellchecker_lang' and 'aspell_path' parameters of the<br />

'spellchecker.php' script.\n\n - A cross-site scripting vulnerability in the 'lang' parameter of<br />

the 'login.php' script.\n\nFor your information, the observed version of eGroupWare is: \n<br />

%L<br />

Solution: Upgrade to eGroupWare 1.6.003 or later.<br />

DB2 Trace Enabled<br />

CVE Not available<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 5366 FAMILY: Database RISK: INFO NESSUS ID:Not Available<br />

Family Internet Services 1438

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!