27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Computer Associates Message Queuing Service Buffer Overflow<br />

<strong>PVS</strong> ID: 3284 FAMILY: Generic RISK: HIGH NESSUS ID:20173<br />

Description: Synopsis :\n\nArbitrary code can be executed on the remote host due to a flaw in the<br />

Message Queuing service.\n\nThe remote version of Computer Associates Message<br />

Queuing Service contains a stack overflow in the 'log_security' function that may allow an<br />

attacker to execute arbitrary code on the remote host. This version is also prone to :\n-<br />

Denial of Service on the TCP port 4105\n- arbitrary code execution through spoofed CAFT<br />

packets\nAn attacker does not need to be authenticated to exploit this flaw.<br />

Solution: Refer to http://supportconnectw.ca.com/public/ca_common_docs/camsecurity_notice.asp<br />

CVE-2005-2668<br />

Sylpheed < 2.0.4 Address Book LDIF Import Overflow<br />

<strong>PVS</strong> ID: 3285 FAMILY: SMTP Clients<br />

RISK:<br />

MEDIUM<br />

NESSUS ID:Not Available<br />

Description: Synopsis :\n\nThe remote host is vulnerable to a buffer overflow.\n\nThe remote client is<br />

running Sylpheed, an email client for Unix and Unix-like operating systems. This version is<br />

vulnerable to a buffer overflow via specially crafted email messages. An attacker exploiting<br />

this flaw would need to be able to convince a user to open a malicious email message and<br />

importing an attached LDIF file into their address book. Successful exploitation would lead<br />

to a Denial of Service or remote code execution.<br />

Solution: Upgrade to version 2.0.4 or higher.<br />

CVE-2005-3354<br />

RealPlayer for Windows Multiple Overflows (2)<br />

<strong>PVS</strong> ID: 3286 FAMILY: Web Clients RISK: HIGH NESSUS ID:20184<br />

Description: Synopsis :\n\nThe remote Windows application is affected by several overflow<br />

vulnerabilities.\n\nThe installed version of RealPlayer / RealOne Player / RealPlayer<br />

Enterprise for Windows on the remote host is prone to buffer overflow and heap overflow<br />

vulnerabilities. An attacker may be able to leverage these issues to execute arbitrary code<br />

on the remote host subject to the permissions of the user running the affected application.<br />

Note that a user doesn't necessarily need to explicitly access a malicious media file since<br />

the browser may automatically pass RealPlayer skin files (ie, files with the extension '.rjs')<br />

to the application.<br />

Solution: See http://service.real.com/help/faq/security/memory.html<br />

CVE-2005-2629<br />

Lynx < 2.8.6 dev15 Arbitary Code Execution<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

<strong>PVS</strong> ID: 3287 FAMILY: Web Clients RISK: HIGH NESSUS ID:Not Available<br />

Family Internet Services 846

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!