27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Description: Synopsis : \n\nThe remote mail server may be affected by multiple vulnerabilities.\n\nThe<br />

installed version of Windows SMTP Service is affected by at least one vulnerability : \n\n -<br />

Incorrect parsing of DNS Mail Exchanger (MX) resource records could cause the Windows<br />

Simple Mail Transfer Protocol (SMTP) component to stop responding until the service is<br />

restarted. (CVE-2010-0024)\n\n - Improper allocation of memory for interpreting SMTP<br />

command responses may allow an attacker to read random e-mail message fragments<br />

stored on the affected server. (CVE-2010-0025)\n\nFor your information, the observed<br />

version of the SMTP service is : \n %L \nIAVB Reference : 2010-B-0029\nSTIG Finding<br />

Severity : Category II<br />

Solution: Microsoft has released a set of patches for Windows 2000, XP, 2003, and 2008.<br />

CVE-2010-0025<br />

Real<strong>Network</strong>s Helix Server 11.x / 12.x / 13.x Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5511 FAMILY: Generic RISK: HIGH NESSUS ID:45543<br />

Description: Synopsis : \n\nThe remote media streaming server is affected by multiple<br />

vulnerabilities.\n\nAccording to its banner, the remote host is running version 11.x, 12.x, or<br />

13.x of Real<strong>Network</strong>s Helix Server / Helix Mobile Server. Such versions are potentially<br />

affected by multiple vulnerabilities.\n\n - A heap overflow exists in the NTLM<br />

authentication code related to invalid Base64 encoding. (CVE-2010-1317)\n\n - A<br />

stack-based buffer overflow within AgentX++ could lead to arbitrary code execution.<br />

(CVE-2010-1318)\n\n - An integer overflow within AgentX++ could lead to arbitrary code<br />

execution. (CVE-2010-1319)\n\nFor your information, the observed version of Helix<br />

Server is: \n %L<br />

Solution: Upgrade to Real<strong>Network</strong>s Helix Server / Helix Mobile Server 14.0.0 or later.<br />

CVE-2010-1319<br />

CUPS < 1.4.3 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5512 FAMILY: Web Servers<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

RISK:<br />

MEDIUM<br />

NESSUS ID:45554<br />

Description: Synopsis : \n\nThe remote host is running a web application that is affected by multiple<br />

attack vectors.\n\nAccording to its banner, the version of CUPS installed on the remote host<br />

is earlier than 1.4.3. Such versions are affected by several vulnerabilities : \n\n - A pointer<br />

use-after-free vulnerability exists in the abstract file descriptor handling code in the<br />

'cupsdDoSelect' function in scheduler/select.c. A remote attacker may be able to leverage<br />

this to hang or crash the cupsd daemon by disconnecting while receiving a listing with a<br />

large number of print jobs. (STR #3200)\n\n - The lppasswd utility, when its setuid bit is<br />

enabled, allows a local user to escalate his or her privileges because it uses an environment<br />

variable to override CUPS' default directories and determine the location of a file with<br />

localized message strings. (STR #3482)\n\nFor your information, the observed version of<br />

CUPS is: \n %L<br />

Solution: Upgrade to CUPS version 1.4.3 or later.<br />

Family Internet Services 1475

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!