27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>PVS</strong> ID: 3028 FAMILY: CGI RISK: HIGH NESSUS ID:18553<br />

Description: Synopsis :\n\nThe remote host is vulnerable to a SQL Injection attack.\n\nThe remote host<br />

is running the Simple Machines Forum (SMF), a web forum. This version of SMF is<br />

vulnerable to a remote SQL Injection flaw. The application fails to properly parse out<br />

SQL-reserved characters passed to the 'msg' parameter. This would allow a remote attacker<br />

to read or write data as well as potentially execute arbitrary code on the remote database.<br />

Solution: Upgrade to version 1.0.5 or higher.<br />

CVE Not available<br />

Sendmail < 8.13.4 Multiple Vulnerabilities<br />

<strong>PVS</strong> ID: 3029 FAMILY: SMTP Servers RISK: HIGH NESSUS ID:Not Available<br />

Description: Synopsis :\n\nThe remote host is vulnerable to multiple attack vectors.\n\nThe remote<br />

Sendmail server is running a version of Sendmail that is less than 8.13.4. There have been<br />

many flaws in versions prior to 8.13.4.<br />

Solution: Upgrade to version 8.13.4 or higher.<br />

CVE Not available<br />

RealPlayer < 6.0.12.1212 vidplin.dll Crafted AVI Overflow<br />

<strong>PVS</strong> ID: 3030 FAMILY: Web Clients RISK: HIGH NESSUS ID:18560<br />

Description: Synopsis :\n\nThe remote host is vulnerable to a buffer overflow.\n\nThe remote Windows<br />

host has RealPlayer software installed. There is a flaw in this version of the software that<br />

would allow an attacker to execute arbitrary code. An attacker exploiting this flaw would<br />

need to be able to convince a user to download and play a malicious media file. Upon<br />

execution, a local content-parsing bug would be triggered, enabling a local heap overflow<br />

and code execution.<br />

Solution: Upgrade to version 6.0.12.1212 or higher.<br />

CVE-2005-1766<br />

Metasploit Framework Engine Detection<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 3031 FAMILY: Web Clients RISK: LOW NESSUS ID:Not Available<br />

Description: The remote server is running a Metasploit Framework server. Metasploit allows users to<br />

automatically exploit and backdoor vulnerable applications via the network. The fact that<br />

there is one running on your network is indicative of a penetration testing team or an<br />

individual potentially exploiting weaknesses on the network.\nFor your information, the<br />

remote server is running:\n\n %L<br />

Solution: Ensure that this server is sanctioned by policy and guidelines regarding acceptable<br />

Family Internet Services 773

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!