27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

BIND 9.4-ESV < 9.4-ESV-R4 / 9.6.2 < 9.6.2-P3, 9.6-ESV < 9.6-ESV-R3 / 9.7.x < 9.7.2-P3 Multiple<br />

Vulnerabilities<br />

<strong>PVS</strong> ID: 5718 FAMILY: DNS Servers<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:50976<br />

Description: Synopsis :\n\nThe remote DNS server is vulnerable to multiple attack vectors.\n\nThe<br />

remote host is running BIND, and open source name server. For your information, the<br />

observed version of BIND is %L.\n\nVersions of BIND 9.4-ESV < 9.4-ESV-R4, 9.6.2 <<br />

9.6.2-P3, 9.6-ESV < 9.6-ESV < R3, and 9.7.x < 9.7.2-P3 are potentially affected by<br />

multiple vulnerabilities :\n\n - Failure to clear existing RRSIG records when a NO DATA<br />

is negatively cached could cause subsequent lookups to crash named.<br />

(CVE-2010-3613)\n\n - Named, when acting as a DNSSEC validating resolver, could<br />

incorrectly mark zone data as insecure when the zone being queried is undergoing a key<br />

algorithm rollover. (CVE-2010-3614)\n\n - Using 'allow-query' in the 'options' or 'view'<br />

statements to restrict access to authorize zones has no effect. (CVE-2010-3615)<br />

Solution: Upgrade to BIND 9.4-ESV-R4, 9.6.2-P3, 9.6-ESV-R3, 9.7.2-P3, or later.<br />

CVE-2010-3615<br />

Google Chrome < 8.0.552.215 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5719 FAMILY: Web Clients RISK: HIGH NESSUS ID:50977<br />

Description: Synopsis :\n\nThe remote host contains a web browser that is vulnerable to multiple attack<br />

vectors.\n\nFor your information, the observed version of Google Chrome is<br />

%L.\n\nVersions of Google Chrome earlier than 8.0.552.215 are potentially affected by<br />

multiple vulnerabilities :\n\n - It may be possible to bypass the pop-up blocker. (17655)\n\n<br />

- A cross-origin video theft vulnerability exists related to canvas. (55747) - An unspecified<br />

crash exists when handling HTML5 databases. (56237) - Excessive file dialogs could lead<br />

to a browser crash. (58329) - A use after free error exists in history handling. (59554) - It<br />

may be possible to crash the browser when performing http proxy authentication. (61701) -<br />

An out-of-bounds read regression exists in the WebM video support. (61653)\n\n - It may<br />

be possible to crash the browser due to bad indexing with malformed video. (62127)\n\n -<br />

A memory corruption issue exists relating t malicious privileged extension. (62168)\n\n - A<br />

use-after-free error exists in the mouse dragging event handling. (63051)\n\n - A double<br />

free error exists in XPath handling. (63444)<br />

Solution: Upgrade to Google Chrome 8.0.552.215 or later.<br />

CVE-2010-4494<br />

OpenSSL < 0.9.8q / 1.0.0c Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5720 FAMILY: Web Servers<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

RISK:<br />

MEDIUM<br />

NESSUS ID:51892<br />

Description: Synopsis :\n\nThe remote web server is vulnerable to multiple attack vectors.\n\nFor your<br />

information, the observed version of OpenSSL is %L.\n\nVersions of OpenSSL earlier than<br />

0.9.8q and 1.0.0c are potentially affected by multiple vulnerabilities :\n\n - It may be<br />

Family Internet Services 1547

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!