27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Solution: Ensure that confidential data is encrypted while in transit<br />

CVE Not available<br />

Social <strong>Security</strong> Number Cleartext Transmission (Client)<br />

<strong>PVS</strong> ID: 5822 FAMILY: Data Leakage RISK: HIGH NESSUS ID:Not Available<br />

Description: The remote client sent a plaintext message which seems to contain a Social <strong>Security</strong><br />

Number. Examine the following for possible confidential data : %L<br />

realtimeonly<br />

Solution: Ensure that confidential data is encrypted while in transit<br />

CVE Not available<br />

Google Chrome < 10.0.648.134 Code Execution Vulnerability<br />

<strong>PVS</strong> ID: 5823 FAMILY: Web Clients RISK: HIGH NESSUS ID:52713<br />

Description: Synopsis :\n\nThe remote host contains a web browser that is affected by a code execution<br />

vulnerability.\n\nFor your information, the observed version of Google Chrome is<br />

%L.\n\nVersions of Google Chrome earlier than 10.0.648.134 contain a vulnerable version<br />

of Adobe Flash Player. remote attacker could exploit this by tricking a user into viewing<br />

unspecified, malicious SWF content, resulting in arbitrary code execution. Note that this<br />

issue is currently being exploited in the wild.<br />

Solution: Upgrade to Google Chrome 10.0.648.134 or later.<br />

CVE-2011-0609<br />

PHP 5.3 < 5.3.6 String To Double Conversion DoS<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 5824 FAMILY: Web Servers RISK: HIGH NESSUS ID:52717<br />

Description: Synopsis : \n\nThe remote web server uses a version of PHP that is affected by a denial of<br />

service vulnerability.\n\nFor your information, the version of PHP installed on the remote<br />

host is : \n %L \n\nVersions of PHP 5.3 earlier than 5.3.6 are potentially affected by<br />

multiple vulnerabilities : \n\n - An error exists in the function '_zip_name_locate()' in the<br />

file 'ext/zip/lib/zip_name_locate.c' which allows a NULL pointer to be dereferenced when<br />

processing an empty archive. (CVE-2011-0421)\n\n - A variable casting error exists in the<br />

Exif extension's C function 'exif_process_IFD_TAG()' in the file 'ext/exif/exif.c' could<br />

allow arbitrary code execution. (CVE-2011-0708)\n\n - An integer overflow vulnerability<br />

exists in the implementation of the PHP function 'shmop_read' in the file<br />

'ext/shmop/shmop.c'. (CVE-2011-1092)\n\n - An error exists in the file 'phar/phar_object.c'<br />

n which calls to 'zend_throw_exception_ex()' pass data as a string format parameter which<br />

could lead to information disclosure or memory corruption when handling PHP archives.<br />

(CVE-2011-1153)\n\n - A buffer overflow error exists in the C function<br />

'xbuf_format_converter' in the file 'main/snprintf.c' when the PHP configuration setting for<br />

Family Internet Services 1581

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!