27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

CVE Not available<br />

Google Music Client Upload Detection<br />

<strong>PVS</strong> ID: 6091 FAMILY: Internet Services RISK: INFO NESSUS ID:Not Available<br />

Description: The remote client is uploading the following music file to Google Music : %L<br />

Solution: N/A<br />

realtimeonly<br />

CVE Not available<br />

Google Music Client Session Initiated<br />

<strong>PVS</strong> ID: 6092 FAMILY: Internet Services RISK: INFO NESSUS ID:Not Available<br />

Description: The remote user has just logged into Google Music, a site which allows remote streaming<br />

of a user's music files<br />

Solution: N/A<br />

realtimeonly<br />

CVE Not available<br />

ISC BIND 9 Query.c Logging Resolver Denial of Service<br />

<strong>PVS</strong> ID: 6093 FAMILY: DNS Servers RISK: HIGH NESSUS ID:56862<br />

Description: Synopsis :\n\nThe remote DNS server is vulnerable to a denial of service attack.\n\nThe<br />

remote host is running Bind, a popular name server. For your information, the observed<br />

version of Bind is :\n %L \n\nVersions of BIND 9.4-ESV earlier than 9.4-ESV-R5-P1,<br />

9.6-ESV earlier than 9.6-ESV-R5-P1, 9.7.x earlier than 9.7.4-P1, and 9.8.x earlier than<br />

9.8.1-P1 are potentially affected by a denial of service vulnerability. An unidentified<br />

network event causes BIND9 resolvers to cache an invalid record, subsequent queries for<br />

which could crash the resolvers with an assertion failure.<br />

Solution: Upgrade to BIND 9.4-ESV-R5-P1 / 9.6-ESV-R5-P1, 9.7.4-P1, 9.8.1-P1, or later.<br />

CVE-2011-4313<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

Google Chrome < 15.0.874.120 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 6094 FAMILY: Web Clients RISK: HIGH NESSUS ID:56779<br />

Description: Synopsis :\n\nThe remote host contains a web browser that is vulnerable to multiple attack<br />

vectors.\n\nFor your information, the observed version of Google Chrome is<br />

:\n%L.\n\nVersions of Google Chrome earlier than 15.0.874.120 are affected by multiple<br />

Family Internet Services 1663

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!