27.02.2013 Views

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

(PVS) Signatures - Tenable Network Security

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

CVE-2006-1338<br />

MailEnable Multiple Products POP3 Authentication Bypass<br />

<strong>PVS</strong> ID: 3483 FAMILY: IMAP Servers RISK: HIGH NESSUS ID:Not Available<br />

Description: Synopsis :\n\nThe remote host is vulnerable to a flaw that allows for the<br />

bypassing of authentication.\n\nThe remote host is running a vulnerable version<br />

of the MailEnable email server. While the details of the flaw are unknown, it is<br />

alleged that a remote attacker can create a query such that they gain<br />

administrative access without actually authenticating.<br />

Solution: Upgrade to MailEnable Professional 1.74 or higher, MailEnable Enterprise Edition 1.22 or<br />

higher, or Mailenable 1.94 or higher.<br />

CVE-2006-1337<br />

Sendmail < 8.13.6 Unspecified Overflow<br />

<strong>PVS</strong> ID: 3484 FAMILY: SMTP Servers RISK: HIGH NESSUS ID:Not Available<br />

Description: Synopsis :\n\nThe remote host is vulnerable to a buffer overflow.\n\nThe remote Sendmail<br />

server is running a version less than 8.13.6. There is a flaw in versions of Sendmail less<br />

than 8.13.6. At this time, the details are unknown, although it is believed that an attacker<br />

can overwrite stack memory with a successful attack.<br />

Solution: Upgrade to version 8.13.6 or higher.<br />

CVE Not available<br />

RealPlayer for Linux, Mac, and Windows Remote Overflows<br />

<strong>PVS</strong> ID: 3485 FAMILY: Web Clients RISK: HIGH NESSUS ID:Not Available<br />

Description: Synopsis :\n\nThe remote Windows application is affected by several overflow<br />

vulnerabilities.\n\nThe installed version of RealPlayer on the remote host is prone to buffer<br />

overflow vulnerabilities. An attacker may be able to leverage these issues to execute<br />

arbitrary code on the remote host subject to the permissions of the user running the affected<br />

application. Note that a user doesn't necessarily need to explicitly access a malicious media<br />

file since the browser may automatically pass the file to the RealPlayer application.<br />

Solution: Upgrade or patch according to vendor recommendations.<br />

CVE-2005-2922<br />

Orion < 2.0.7 Crafted Filename Extension Source Code Disclosure<br />

<strong>PVS</strong> ID: 3486 FAMILY: Web Servers<br />

Passive Vulnerability Scanner (<strong>PVS</strong>) <strong>Signatures</strong><br />

RISK:<br />

MEDIUM<br />

NESSUS ID:Not Available<br />

Family Internet Services 898

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!