27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

type of values assigned to items of type 'GeometryCollection'. Such assignments can cause<br />

the server to crash. (55531)<br />

Solution: Upgrade to MySQL Community Server 5.1.52 or later.<br />

CVE Not available<br />

Checkpoint Firewall ESMTP Service Detection<br />

<strong>PVS</strong> ID: 5929 FAMILY: SMTP Servers RISK: INFO NESSUS ID:Not Available<br />

Description: The remote host is a Checkpoint Firewall ESMTP server. The banner is: %L<br />

Solution: N/A<br />

CVE Not available<br />

phpMyAdmin 3.3.x < 3.3.10.1 / 3.4.x < 3.4.1 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5930 FAMILY: CGI<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:55023<br />

Description: Synopsis : \n\nThe remote web server contains a PHP application that is vulnerable to<br />

multiple attack vectors.\n\nFor your information, the observed version of phpMyAdmin is :<br />

\n %L \n\nVersions of phpMyAdmin 3.3.x earlier than 3.3.10.1 and 3.4.x earlier than 3.4.1<br />

are potentially affected by multiple vulnerabilities : \n\n - It is possible to create a crafted<br />

table name that could lead to a cross-site scripting attack. (PMASA-2011-3)\n\n - It is<br />

possible to redirect to an arbitrary, untrusted site, leading to a possible phishing site.<br />

(PMASA-2011-4)<br />

Solution: Upgrade to phpMyAdmin 3.3.10.1, 3.4.1, or later.<br />

CVE Not available<br />

Google Chrome < 11.0.696.71 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 5931 FAMILY: Web Clients RISK: HIGH NESSUS ID:54647<br />

Description: Synopsis :\n\nThe remote host contains a web browser that is affected by a code execution<br />

vulnerability.\n\nFor your information, the observed version of Google Chrome is<br />

\n%L.\n\nVersions of Google Chrome earlier than 11.0.696.71 are potentially affected by<br />

multiple vulnerabilities :\n\n - It may be possible to bypass the pop-up blocker.<br />

(CVE-2011-1801)\n\n - A stale pointer exists in floats rendering. (CVE-2011-1804)\n\n - A<br />

memory corruption issue exists in the GPU command buffer. (CVE-2011-1806)\n\n - An<br />

out-of-bounds write exists in blob handling. (CVE-2011-1807)<br />

Solution: Upgrade to Google Chrome 11.0.696.71 or later.<br />

CVE-2011-1807<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Family Internet Services 1613

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!