27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Description: Synopsis :\n\nThe remote host contains an application that is vulnerable to multiple attack<br />

vectors.\n\nFor your information, the observed version of iTunes is %L.\n\nVersions of<br />

iTunes older than 9.2 are potentially affected by multiple vulnerabilities :\n\n - A heap<br />

buffer overflow in the handling of images with an embedded ColorSync profile may lead to<br />

an application crash or arbitrary code execution. (CVE-2009-1726)\n\n - Multiple integer<br />

overflows in ImageIO's handling of TIFF files may lead to an application crash or arbitrary<br />

code execution. (CVE-2010-1411)\n\n - Multiple vulnerabilities in WebKit may have a<br />

variety of effects, including arbitrary code execution. (CVE-2010-0544, CVE-2010-1119,<br />

CVE-2010-1387, CVE-2010-1390, CVE-2010-1392, CVE-2010-1393, CVE-2010-1395,<br />

CVE-2010-1396, CVE-2010-1397, CVE-2010-1398, CVE-2010-1399, CVE-2010-1400,<br />

CVE-2010-1401, CVE-2010-1402, CVE-2010-1403, CVE-2010-1404, CVE-2010-1405,<br />

CVE-2010-1408, CVE-2010-1409, CVE-2010-1410, CVE-2010-1412, CVE-2010-1414,<br />

CVE-2010-1415, CVE-2010-1416, CVE-2010-1417, CVE-2010-1418, CVE-2010-1419,<br />

CVE-2010-1421, CVE-2010-1422, CVE-2010-1749, CVE-2010-1758, CVE-2010-1759,<br />

CVE-2010-1761, CVE-2010-1763, CVE-2010-1769, CVE-2010-1770, CVE-2010-1771,<br />

CVE-2010-1774)<br />

Solution: Upgrade to iTune 9.2 or later.<br />

CVE-2010-1774<br />

CUPS < 1.4.4 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5574 FAMILY: Web Servers RISK: HIGH NESSUS ID:47683<br />

Description: Synopsis :\n\nThe remote host is vulnerable to multiple attack vectors.\n\nThe remote host<br />

is running CUPS, an open source print server. For your information, the observed version<br />

of CUPS is %L.\n\nVersions of CUPS earlier than 1.4.4 are potentially affected by multiple<br />

vulnerabilities.\n\n - The texttops filter does not check the results of memory allocations.<br />

(STR #3715)\n\n - A use-after-free vulnerability in the abstract file-descriptor handling<br />

interface. Note that this is related to an incomplete patch for CVE-2009-3553. (STR<br />

#3490)\n\n - In certain instances, the web interface can disclose the contents of memory.<br />

(STR #3577)\n\n - CUPS can overwrite files as root in directories not owned or writeable<br />

by non-root users. (STR #3510)\n\n - An infinite loop can occur when CUPS is not<br />

compiled with HAVE_GSSAPI. (STR #3518)<br />

Solution: Upgrade to CUPS 1.4.4 or later.<br />

CVE-2010-2432<br />

Moodle < 1.8.13 / 1.9.9 Multiple Vulnerabilities<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 5575 FAMILY: CGI RISK: HIGH NESSUS ID:Not Available<br />

Description: Synopsis :\n\nThe remote host is vulnerable to multiple attack vectors.\n\nThe remote web<br />

server hosts Moodle, an open-source course management system. For your information, the<br />

observed version of Moodle is %L.\n\nVersions of Moodle prior to 1.8.13 or 1.9.9 are<br />

potentially affected by multiple vulnerabilities :\n\n - A persistent cross-site scripting<br />

vulnerability in the MNET access control interface. (MSA-10-0010)\n\n - A cross-site<br />

scripting vulnerability in blog/index.php. (MSA-10-0011)\n\n - The KSES text cleaning<br />

Family Internet Services 1495

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!