<<

SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

ITS DEPT Nessus Plugin Family

March 5, 2012 at 6:15pm CST [third]

Confidential: The following report contains confidential information. Do not distribute, , fax, or transfer via any electronic mechanism unless it has been approved by the recipient company's security policy. All copies and backups of this document should be saved on protected storage at all times. Do not share any of the information contained within this report with anyone unless they are authorized to view the information. Violating any of the previous instructions is grounds for termination. Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Table of Contents

Plugin Family Summary ...... 1

AIX Local Security Checks ...... 3

Backdoors ...... 4

CentOS Local Security Checks ...... 6

CGI abuses ...... 7

CGI abuses : XSS ...... 9

CISCO ...... 11

Databases ...... 13

Debian Local Security Checks ...... 15

Default Unix Accounts ...... 17

Denial of Service ...... 19

DNS ...... 21

Fedora Local Security Checks ...... 23

Firewalls ...... 24

FreeBSD Local Security Checks ...... 26

FTP ...... 28

Gain a shell remotely ...... 30

Table of Contents

Tenable Network Security i Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

General ...... 32

Gentoo Local Security Checks ...... 33

HP-UX Local Security Checks ...... 35

Junos Local Security Checks ...... 37

MacOS X Local Security Checks ...... 39

Mandriva Local Security Checks ...... 41

Misc...... 42

Netware ...... 44

N/A ...... 45

Peer-To-Peer File Sharing ...... 47

Policy Compliance ...... 49

Port scanners ...... 50

Red Hat Local Security Checks ...... 51

RPC ...... 52

SCADA ...... 54

Service detection ...... 56

Settings ...... 57

Slackware Local Security Checks ...... 58

SMTP problems ...... 59

Table of Contents

Tenable Network Security Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SNMP ...... 61

Solaris Local Security Checks ...... 63

SuSE Local Security Checks ...... 64

Ubuntu Local Security Checks ...... 66

VMware ESX Local Security Checks ...... 68

Web Servers ...... 70

Windows ...... 72

Windows : Microsoft Bulletins ...... 74

Windows : User management ...... 76

Table of Contents

Tenable Network Security iii Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Family Summary

Plugin Family Severity Counts

Family Score Total Low Med. High Crit. Windows 168870 34468 18276 1618 14574 0 General 19085 15318 13774 1447 97 0 Port scanners 14172 14172 14172 0 0 0 Service detection 9890 7619 7166 258 195 0 Windows : User management 5430 5041 4941 73 27 0 N/A 14047 5037 4004 41 992 0 Windows : Microsoft Bulletins 34624 4426 471 771 3184 0 Settings 3143 3143 3143 0 0 0 Web Servers 8732 2839 1926 332 581 0 Misc. 7413 2496 1700 321 475 0 Red Hat Local Security Checks 11848 1810 347 447 1016 0 RPC 3495 1461 990 315 156 0 DNS 5320 1168 345 465 358 0 CISCO 7351 1071 101 350 620 0 FTP 5650 1033 317 261 455 0 CGI abuses : XSS 2815 1021 173 834 14 0 CentOS Local Security Checks 6121 1009 441 0 568 0 Solaris Local Security Checks 9960 996 0 0 996 0 Backdoors 8864 983 56 66 861 0 Denial of Service 6094 969 34 470 465 0 Gain a shell remotely 6764 948 14 370 564 0 VMware ESX Local Security 7740 921 0 210 711 0 Checks Firewalls 4595 913 381 158 374 0 SuSE Local Security Checks 4381 904 485 42 377 0 Default Unix Accounts 9000 900 0 0 900 0 Peer-To-Peer File Sharing 4037 895 409 176 310 0 SNMP 3319 895 565 78 252 0 FreeBSD Local Security Checks 4512 890 479 11 400 0 SMTP problems 5170 874 196 258 420 0 Ubuntu Local Security Checks 4695 865 413 34 418 0 4422 865 399 91 375 0 Slackware Local Security Checks 5220 861 183 249 429 0 AIX Local Security Checks 8580 858 0 0 858 0 CGI abuses 4928 857 400 6 451 0 Local Security Checks 4012 835 482 0 353 0 HP-UX Local Security Checks 5342 831 0 424 407 0

Plugin Family Summary

Tenable Network Security 1 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Family Score Total Low Med. High Crit. MacOS X Local Security Checks 4776 814 219 199 396 0 Gentoo Local Security Checks 4683 777 343 0 434 0 Fedora Local Security Checks 3149 726 386 91 249 0 Mandriva Local Security Checks 3973 706 343 0 363 0 Junos Local Security Checks 2386 468 90 212 166 0 SCADA 2343 434 134 113 187 0 Netware 1780 367 21 243 103 0 Policy Compliance 267 57 8 33 16 0 Generic 22 22 22 0 0 0 Web Servers 2 2 2 0 0 0 Web Clients 2 2 2 0 0 0 DNS Servers 3 1 0 1 0 0 Mobile Devices 1 1 1 0 0 0

Plugin Family Summary

Tenable Network Security 2 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

AIX Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 55359 53 High AIX 530011 : U840860 55382 48 High AIX 530011 : U843400 55376 44 High AIX 530011 : U840877 55367 44 High AIX 530011 : U840868 55356 44 High AIX 530011 : U840857 55355 44 High AIX 530011 : U840856 55369 41 High AIX 530011 : U840870 55377 39 High AIX 530011 : U840878 55383 36 High AIX 530011 : U843401 55372 34 High AIX 530011 : U840873 55371 34 High AIX 530011 : U840872 55375 33 High AIX 530011 : U840876 55363 30 High AIX 530011 : U840864 55374 28 High AIX 530011 : U840875 55365 28 High AIX 530011 : U840866 55364 28 High AIX 530011 : U840865 55366 26 High AIX 530011 : U840867 55358 26 High AIX 530011 : U840859 55378 23 High AIX 530011 : U840879 55361 23 High AIX 530011 : U840862 55379 22 High AIX 530011 : U843397 55357 22 High AIX 530011 : U840858 55380 21 High AIX 530011 : U843398 55370 21 High AIX 530011 : U840871 55360 21 High AIX 530011 : U840861

AIX Local Security Checks

Tenable Network Security 3 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Backdoors

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name MoonLit Virus Backdoor 15586 54 High Detection Rogue Shell Backdoor 51988 50 High Detection Generic Backdoor Detection 33951 50 High (banner check) Unpassworded 'bash' 15583 48 High Backdoor Account Microsoft IIS Download.Ject 12287 47 High Trojan Detection 18392 44 High IRC Bot Detection Energizer DUO USB Battery 45006 38 High Charger Backdoor (credentialed check) 18367 37 High Kibuv Worm Detection Radmin (Remote 14834 37 High Administrator) Port 10002 - Possible GDI Compromise Compromised Windows 23910 35 High System (hosts File Check) Zincite.A (MyDoom.M) 14184 33 High Backdoor Detection Conficker Worm Detection 36036 31 High (uncredentialed check) 15570 31 High PostNuke Trojaned Distribution Hacker Defender Backdoor 15517 31 High Detection 49270 30 High Stuxnet Worm Detection 12266 29 High W32.Dabber Worm Detection 12012 29 Medium CYDOOR Software Detection Radmin (Remote 11123 27 Low Administrator) Port 4899 Detection Zeus/Zbot Banking Trojan/Data 45085 26 High Theft (credentialed check) Here You Have Email Worm 49211 24 High Detection Unreal IRC Daemon Backdoor 46882 23 High Detection 12111 22 High PhatBOT Backdoor Detection DOWNLOADWARE Software 12013 22 High Detection

Backdoors

Tenable Network Security 4 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name 19429 19 High Zotob Worm Detection 45005 18 High Arugizer Backdoor Detection

Backdoors

Tenable Network Security 5 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

CentOS Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 58042 29 High CentOS : RHSA-2012-0317 58041 28 High CentOS : RHSA-2012-0140 57733 28 High CentOS : RHSA-2012-0069 57778 27 High CentOS : RHSA-2012-0080 25254 26 Low CentOS : RHSA-2007-0345 57810 25 High CentOS : RHSA-2012-0096 57809 25 High CentOS : RHSA-2012-0095 43724 25 Low CentOS : RHSA-2009-0008 25850 25 Low CentOS : RHSA-2007-0777 25447 25 Low CentOS : RHSA-2007-0385 57808 24 High CentOS : RHSA-2012-0093 57734 23 High CentOS : RHSA-2012-0070 43781 23 Low CentOS : RHSA-2009-1287 57983 22 High CentOS : RHSA-2012-0141 57777 22 High CentOS : RHSA-2012-0079 25501 22 Low CentOS : RHSA-2007-0473 25403 22 Low CentOS : RHSA-2007-0386 57780 21 High CentOS : RHSA-2012-0085 57962 20 High CentOS : RHSA-2012-0136 57807 20 High CentOS : RHSA-2012-0092 57779 20 High CentOS : RHSA-2012-0084 57732 20 High CentOS : RHSA-2012-0062 58109 19 High CentOS : RHSA-2012-0332 57878 19 High CentOS : RHSA-2012-0105 26004 19 Low CentOS : RHSA-2007-0795

CentOS Local Security Checks

Tenable Network Security 6 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

CGI abuses

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name CodeMeter WebAdmin 57799 29 Low Detection Symantec Web Gateway 55629 29 High forget.php Blind SQL Injection (SYM11-008) ManageEngine SupportCenter 55447 29 Low Plus Detection FreePBX gen_amp_conf.php 58088 27 High Information Disclosure phpMyAdmin 3.3.x / 3.4.x < 3.3.10.2 / 3.4.3.1 Multiple 57346 26 High Vulnerabilities (PMASA-2011-5 - PMASA-2011-8) Cisco Unified Operations 56485 26 High Manager < 8.6 Multiple Vulnerabilities op5 Portal Arbitrary Command 57576 25 High Execution MyBB 1.6.4 Backdoor PHP 56512 25 High Code Execution RSA Self-Service Console 55509 25 Low Detection Symantec Web Gateway 55627 24 Low Detection 54969 24 Low Apache Archiva Detection PHP < 5.3.9 Multiple 57537 23 High Vulnerabilities VMware vCenter Update 56958 23 High Manager Directory Traversal (VMSA-2011-0014) Dell KACE K2000 Web 56754 22 High Backdoor Account 57577 20 Low op5 Monitor Detection Adobe ColdFusion Remote 55512 20 Low Development Services TimThumb Cache Directory src 56735 19 High Parameter Arbitrary PHP File Upload 55978 19 Low Sitecore CMS Detection PHP 5.3.9 'php_register_variable_ex()' 58039 18 High Code Execution (intrusive check) 57975 18 Low Kayako SupportSuite Detection

CGI abuses

Tenable Network Security 7 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name DD-WRT Info.live.htm 51394 18 Low Information Disclosure HP SiteScope Default 56024 17 High Credentials PHP 5.3.7 crypt() MD5 55969 17 High Incorrect Return Value Oracle GlassFish 55931 17 High Administration Console GET Request Authentication Bypass Trend Micro Data Loss 55455 17 Low Prevention Virtual Appliance Web Console Detection

CGI abuses

Tenable Network Security 8 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

CGI abuses : XSS

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name phpMyAdmin 3.4.x < 56652 55 Medium 3.4.6 Cross-Site Scripting (PMASA-2011-16) Phorum 5.2.x < 5.2.17 56240 54 Medium 'control.php' 'real_name' Cross- site Scripting CGI Generic Cross-Site 55903 47 Medium Scripting (extended patterns) MDaemon WorldClient < 54604 42 Medium 12.0.3 Summary Page Email Subject XSS 55975 40 Medium Apache Hadoop Jetty XSS phpMyAdmin 3.4.x < 58087 38 Medium 3.4.10.1 Cross-Site Scripting (PMASA-2012-1) Cacti < 0.8.7g Multiple Cross- 57617 36 Medium Site Scripting and HTML Injection Vulnerabilities CGI Generic Script Injection 55904 35 Medium (quick test) Atlassian Confluence 2.x >= 53576 31 Medium 2.7 / 3.x < 3.4.9 Multiple Cross- Site Scripting Vulnerabilities Web Server Expect Header 22254 31 Medium XSS phpMyAdmin 3.4.x < 57337 30 Medium 3.4.8 Cross-Site Scripting (PMASA-2011-18) ManageEngine ServiceDesk Plus 8.0.0 < Build 8015 57371 29 Medium Multiple Cross-Site Scripting Vulnerabilities phpMyAdmin 3.4.x < 56379 29 Medium 3.4.5 Cross-site Scripting (PMASA-2011-14) 54579 27 Low Mailman < 2.1.14 Multiple XSS CGI Generic Cross-Site 52483 27 Medium Scripting (persistent, 3rd Pass) MODx login.php 'username' 51090 27 Medium Parameter XSS PHP < 4.4.2 Multiple Cross- 17709 27 Low Site Scripting Vulnerabilities phpMyAdmin 3.4.x < 57372 26 Medium 3.4.9 Cross-Site Scripting

CGI abuses : XSS

Tenable Network Security 9 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name (PMASA-2011-19 and PMASA-2011-20) Openfire Admin Console 51143 25 Medium login.jsp XSS Atlassian Confluence 2.x >= 53575 23 Medium 2.7 / 3.x < 3.4.6 Multiple Cross- Site Scripting Vulnerabilities Symantec LiveUpdate 53209 22 Medium Administrator < 2.3 CSRF (SYM11-005) Oracle WebCenter Content 57979 21 Medium Help Component Cross-Site Scripting Atlassian FishEye Code 50450 21 Medium Metrics Report Plugin XSS 10815 21 Medium Web Server Generic XSS CGI Generic Cross-Site 51972 19 Medium Scripting (Parameters Names)

CGI abuses : XSS

Tenable Network Security 10 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

CISCO

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name Cisco ASA 5500 Series 56045 32 High Multiple DoS Vulnerabilities (cisco-sa-20100804-asa) Cisco IOS Software Smart 56320 31 High Install Remote Code Execution Vulnerability - Cisco Systems Cisco ASA 5500 Series 52586 29 High Multiple Vulnerabilities (cisco- sa-20110223-asa) Cisco IOS Software TCP 49056 29 High Denial of Service Vulnerability - Cisco Systems Cisco IOS Software 49052 28 High Multiprotocol Label Switching Packet Vulnerability RADIUS Authentication Bypass 55424 27 High - Cisco Systems CiscoWorks Management 19559 27 Low Console Detection Cisco IOS Software IPS 56321 26 High and Zone-Based Firewall Vulnerabilities - Cisco Systems Cisco 10000 Series Denial of 56313 26 High Service Vulnerability - Cisco Systems Cisco IOS Software Session 49054 26 High Initiation Protocol Denial of Service Vulnerabilities Cisco Catalyst 6000, 6500 49001 26 Medium and Cisco 7600 Series MPLS Packet Vulnerability Cisco IOS BGP Attribute 48954 26 Medium Corruption Vulnerability - Cisco Systems Cisco IOS HTTP Server Query 48950 26 Medium Vulnerability - Cisco Systems IPv6 Crafted Packet 54833 25 High Vulnerability - Cisco Systems Multiple Cisco Products 49017 25 Medium Vulnerable to DNS Cache Poisoning Attacks Cisco IOS ARP Table 48961 24 Medium Overwrite Vulnerability - Cisco Systems

CISCO

Tenable Network Security 11 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Cisco IOS Software IPv6 over 56317 23 Medium MPLS Vulnerabilities - Cisco Systems Cisco IOS Software Session Initiation Protocol Denial of 49648 23 High Service Vulnerabilities - Cisco Systems Cisco IOS Software 49050 23 High H.323 Denial of Service Vulnerabilities - Cisco Systems Cisco IOS Software Crafted Encryption Packet Denial of 49047 23 High Service Vulnerability - Cisco Systems Cisco IOS Software Network 49045 23 High Time Protocol Packet Vulnerability - Cisco Systems Cisco IOS DHCP Blocked 48978 23 Medium Interface Denial-of-Service - Cisco Systems Cisco ASA 5500 Series 56631 22 High Multiple Vulnerabilities (cisco- sa-20111005-asa) Cisco IOS Software Crafted 49055 22 High TCP Packet Denial of Service Vulnerability - Cisco Systems Cisco IOS MPLS VPN May 49028 22 Medium Leak Information - Cisco Systems

CISCO

Tenable Network Security 12 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Databases

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name Microsoft SQL Server Version 11217 46 Low Query (credentialed check) Microsoft SQL Server UDP 10674 31 Low Query Remote Version Disclosure DBTools DBManager 11616 28 Low catalog.mdb Cleartext Local Credential Disclosure IBM solidDB 6.5 < 6.5.0.8 58105 27 Medium Multiple Denial of Service Vulnerabilities DB2 Administration Server 22016 27 Low Detection DB2 9.5 < Fix Pack 6a Multiple 49120 26 High Vulnerabilities 22416 26 Low DB2 Connection Port Detection Oracle , April 2007 56056 25 High Critical Patch Update DB2 Unsupported Version 55690 25 High Detection Oracle Database 9i/10g Fine Grained Auditing (FGA) 18205 25 Low SELECT Statement Logging Weakness MySQL Community Server 5.1 46328 24 Low < 5.1.46 Multiple Vulnerabilities MySQL Enterprise Server 5.0 32138 24 Low < 5.0.60 MyISAM CREATE TABLE Privilege Check Bypass Oracle Database, July 2007 56057 22 High Critical Patch Update Oracle Database, July 2010 47718 22 High Critical Patch Update Oracle Database, July 2009 56065 21 High Critical Patch Update Oracle Database, April 2006 56052 21 High Critical Patch Update 10719 21 Low MySQL Server Detection IBM solidDB 6.5 < 6.5.0.8 Interim Fix 6 Redundant 58106 20 Medium WHERE Clause Select Statement Parsing Remote DoS

Databases

Tenable Network Security 13 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Oracle Application Server Webcache Requests OHS 18181 20 Low mod_access Restriction Bypass Oracle Database, October 56058 19 High 2007 Critical Patch Update Oracle Database, January 56051 18 High 2006 Critical Patch Update Oracle Database, April 2011 53897 18 High Critical Patch Update MySQL Single Row Subselect 24905 18 Low Remote DoS Oracle Database, January 57589 17 Medium 2012 Critical Patch Update IBM solidDB Detection (local 53811 17 Low check)

Databases

Tenable Network Security 14 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Debian Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name Debian DSA-773-1 : amd64 - 57528 29 High several vulnerabilities Debian DSA-1402-1 : gforge - 27819 29 Low insecure temporary files Debian DSA-2412-1 : libvorbis 58012 28 High - buffer overflow Debian DSA-2321-1 : moin - 56443 28 Low cross-site scripting Debian DSA-2147-1 : pimd - 51558 28 Low insecure temporary files Debian DSA-2150-1 : request- 51665 27 Low tracker3.6 - unsalted password hashing Debian DSA-1945-1 : gforge - 44810 26 Low symlink attack Debian DSA-1658-1 : dbus - 34478 26 Low programming error Debian DSA-2414-2 : fex - 58077 25 High insufficient input sanitization Debian DSA-1501-1 : dspam - 31145 24 Low programming error Debian DSA-2386-1 : openttd - 57526 22 High several vulnerabilities Debian DSA-1505-1 : alsa- 31149 22 Low driver - kernel memory leak Debian DSA-2400-1 : 57811 21 High iceweasel - several vulnerabilities Debian DSA-2399-2 : php5 - 57753 21 High several vulnerabilities Debian DSA-2415-1 : 58078 20 High libmodplug - several vulnerabilities Debian DSA-2388-1 : t1lib - 57542 20 High several vulnerabilities Debian DSA-1989-1 : fuse - 44853 20 Low denial of service Debian DSA-2409-1 : 57963 18 High devscripts - several vulnerabilities Debian DSA-2069-1 : - 47705 18 Low denial of service Debian DSA-2404-1 : xen- 57827 17 High qemu-dm-4.0 - buffer overflow

Debian Local Security Checks

Tenable Network Security 15 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Debian DSA-2063-1 : pmount - 47105 17 Low insecure temporary file Debian DSA-1810-1 : 38991 17 Low libapache-mod-jk - information disclosure Debian DSA-2416-1 : notmuch 58110 16 High - information disclosure Debian DSA-2417-1 : libxml2 - 58097 16 High computational denial of service Debian DSA-2309-1 : openssl 56179 16 Low - compromised certificate authority

Debian Local Security Checks

Tenable Network Security 16 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Default Unix Accounts

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name Default Password (password) for 'admin' Account on 35621 50 High Broadcom BCM96338 ADSL Router Default Password (informix) for 24275 48 High 'informix' Account Default Password () for 42367 46 High 'root' Account Default Password (nasadmin) 57916 44 High for 'root' Account Default Password (nasadmin) 57917 42 High for 'nasadmin' Account Default Password (password) 35660 36 High for 'admin' Account Default Password (gforge) for 34417 36 High 'root' Account Default Password (bank) for 34082 36 High 'bank' Account Default Password (oracle) for 24276 35 High 'oracle' Account Default Password (0p3nm35h) 48274 33 High for 'root' Account Default Password (alien) for 46240 33 High 'root' Account 18527 33 High Unpassworded 'mpi' Account Default Password (alpine) for 42368 32 High 'mobile' Account Default Password (profense) 35559 32 High for 'operator' Account Default Password (patrol) for 50426 31 High 'patrol' Account Default Password (sq!us3r) for 42147 29 High 'dbadmin' Account Default Password (m) for 'root' 50601 28 High Account Default Password 34418 28 High (testpass123) for 'root' Account Default Password (toor) for 35777 27 High 'root' Account Default Password (merlin) for 50602 26 High 'mg3500' Account Default Password (rootme) for 34323 26 High 'root' Account

Default Unix Accounts

Tenable Network Security 17 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name 34083 24 High Unpassworded 'r00t' account Default Password (trans) for 34084 23 High 'trans' Account Default Password (dottie) for 31800 23 High 'root' Account Default Password (password) 24745 22 High for 'root' Account

Default Unix Accounts

Tenable Network Security 18 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Denial of Service

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name F-Secure Policy Manager 25402 29 Medium Server fsmsh.dll module DoS IBM Tivoli Directory Server 20903 29 Medium LDAP Packet Handling DoS Macromedia Flash Media 20302 29 High Server Administration Service Crafted Packet Remote DoS Kerio MailServer < 6.3.1 Long 23868 28 Medium LDAP Query DoS FreeBSD nfsd Malformed NFS 20989 28 High Mount Request Remote DoS 3com RAS 1500 / Wyse 11475 28 High Winterm Malformed Packet Remote DoS 2.4 NFSv3 knfsd 11813 27 High Malformed GETATTR Request Remote DoS Cassandra NNTP Server Login 10388 27 High Name Remote Overflow DoS Solaris 10 ICMP Packet 29980 26 High Handling DoS Sun ONE Directory Server 20888 26 Medium LDAP Malformed Packet DoS Linux SCTP ICMP Packet 19777 26 High Handling Null Dereference Remote DoS Sun Java System Directory 35688 25 Medium Server 6.x < 6.3.1 LDAP JDBC Backend DoS IBM Lotus Domino < 7.0.2 FP3 29925 25 High Unspecified DoS BlackBerry Enterprise Server 20983 25 High Crafted SRP Packet Remote DoS Kerio MailServer < 6.0.10 18256 25 Medium Multiple Mail Handling DoS RealServer Malformed 10461 25 High viewsource Directory Request DoS Linux Kernel Netfilter *_conntrack_proto_sctp. 25483 24 Medium sctp_new Function Unknown Chunk Type Remote DoS

Denial of Service

Tenable Network Security 19 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Jabber Studio jabberd SASL 21120 24 Medium Negotiation Remote DoS Lotus Domino LDAP Server 20890 24 Medium Crafted Packet Remote DoS 44073 23 Medium OpenSSH With OpenPAM DoS Linux SCTP ECNE Chunk 21560 23 High Handling Remote DoS Asterisk SIP Channel Driver 56922 22 Medium Uninitialized Variable Request Parsing DoS (AST-2011-012) Veritas Storage Foundation 31862 22 Low Multiple Service Remote DoS (SYM08-004) MailEnable IMAP Connection 33810 21 Medium Saturation Remote DoS (ME-10042) Dropbear SSH Authorization- 21023 21 Medium pending Connection Saturation DoS

Denial of Service

Tenable Network Security 20 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

DNS

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 11002 74 Low DNS Server Detection DNS Server BIND version 10028 55 Low Directive Remote Version Disclosure DNS Server DNSSEC Aware 35373 49 Low Resolver Unbound < 1.4.14 / 1.4.13p2 57574 48 Medium DoS Vulnerabilities DNS Server hostname.bind 35371 47 Low Map Hostname Disclosure Unbound < 1.4.10 daemon/ 55049 44 Medium worker.c DNS Request Error Handling Remote DoS DNS Server Spoofed Request 35450 38 Medium Amplification DDoS ISC BIND 9 9.7.2 < 9.7.2-P2 49777 34 Medium Multiple Vulnerabilities DNS Server Cache Snooping 12217 33 Medium Remote Information Disclosure DNS Server Recursive Query 10539 33 Medium Cache Poisoning Weakness ISC BIND 9 9.4-ESV < 9.4- ESV-R4, 9.6.2 < 9.6.2-P3, 50976 32 Medium 9.6-ESV < 9.6-ESV-R3, 9.7.x < 9.7.2-P3 Multiple Vulnerabilities ISC BIND 9 'RRSIG' Record 47760 31 Medium Type Remote DoS ISC BIND < 4.9.7-REL / 10029 29 High 8.2.2-P5 Multiple Remote Vulnerabilities NSD version Directive Remote 38849 28 Low Version Disclosure ISC BIND < 8.3.4 Multiple 10886 28 High Remote Vulnerabilities ISC BIND < 8.2.2-P7 10549 27 High Compressed ZXFR Name Service Query DoS ISC BIND < 4.9.8 / 8.2.3 10605 25 High Multiple Remote Overflows PowerDNS CH HINFO Query 35375 24 Medium Handling DoS ISC BIND 9.7.1-9.7.2- 52158 23 High P3 IXFR / DDNS Update

DNS

Tenable Network Security 21 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Combined with High Query Rate DoS ISC BIND < 8.3.7 / 8.4.3 11932 23 High Negative Record Cache Poisoning Unbound < 1.4.4 DNSSEC 55048 22 Medium Outage ISC BIND Dynamic Update 40422 21 Medium Message Handling Remote DoS PowerDNS Authoritative 33868 20 High Server Malformed Query Cache Poisoning Weakness ISC BIND 9 Query.c Logging 56862 19 High Resolver Denial of Service 34325 19 Low Dns2TCP Service Detection

DNS

Tenable Network Security 22 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Fedora Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 55780 30 Low Fedora 14 2011-9847 58098 29 High Fedora 16 2012-1844 56354 29 Low Fedora 16 2011-12399 56897 28 Low Fedora 16 2011-15959 57420 24 Low Fedora 15 2011-17071 55945 24 Low Fedora 16 2011-10399 57566 23 Low Fedora 16 2012-0248 58044 22 High Fedora 15 2012-1390 56225 22 Low Fedora 15 2011-12403 57419 20 Low Fedora 16 2011-17065 58045 19 High Fedora 16 2012-1409 57565 19 Low Fedora 15 2012-0247 55842 19 Low Fedora 14 2011-8612 56924 18 Low Fedora 14 2011-15831 58125 16 High Fedora 16 2012-2213 58047 16 Low Fedora 16 2012-1567 58079 15 High Fedora 15 2012-1606 58080 13 High Fedora 15 2012-1721 56926 13 Low Fedora 15 2011-15846 58046 12 Low Fedora 15 2012-1553 57610 11 Low Fedora 16 2012-0682 55944 11 Low Fedora 16 2011-10028 58120 10 High Fedora 15 2012-1250 57439 10 Low Fedora 15 2011-17341 56941 8 Low Fedora 16 2011-16237

Fedora Local Security Checks

Tenable Network Security 23 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Firewalls

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name Reverse NAT/Intercepting 31422 71 Low Proxy Detection 50686 44 Low IP Forwarding Enabled Squid 3.1.x < 3.1.16 / 3.2.x < 57287 42 Medium 3.2.0.13 DNS Replies CName Record Parsing Remote DoS 14378 29 Low NetAsq IPS-Firewalls Detection StoneGate Firewall Client 11762 29 Low Authentication Detection Source Routed Packet 11834 28 Low Weakness 57641 26 High Unsupported IPSO Firewall Check Point FireWall-1 Open 11518 26 Low Web Administration Juniper NetScreen Security 20388 25 High Manager (NSM) guiSrv/devSrv Crafted String Remote DoS NEC SOCKS4 Module 11164 25 High Username Handling Remote Overflow AnalogX Proxy SOCKS4a DNS 11126 25 High Hostname Handling Remote Overflow HTTP Proxy CONNECT 10192 25 Low Request Relaying 27576 24 Low Firewall Detection Squid 3.1.6 DNS Reply Denial 48433 23 Medium of Service Squid < 3.0.STABLE23 / 44384 23 Medium 3.1.0.16 Check Point FireWall-1 4.x 12084 22 High Multiple Vulnerabilities (OF, FS) Axent Raptor Firewall Zero 10022 22 High Length IP Remote DoS WinProxy < 6.1a HTTP Proxy 20391 20 High Multiple Vulnerabilities Symantec Firewall Malformed 12216 20 High TCP Packet Options Remote DoS Finjan SurfinGate Proxy FHTTP Command Admin 12036 20 High Functions Authentication Bypass

Firewalls

Tenable Network Security 24 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name HTTP Proxy Open Relay 10195 18 Low Detection 48406 17 Medium Misconfigured SOCKS filtering Multiple BSD ipfw / ip6fw ECE 12118 17 High Bit Filtering Evasion ISS BlackICE / RealSecure 10927 17 High Large ICMP Ping Packet Overflow DoS Check Point FireWall-1 Telnet 10675 16 Low Client Authentication Detection

Firewalls

Tenable Network Security 25 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

FreeBSD Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name FreeBSD : spamdyke -- Buffer 57647 28 High Overflow Vulnerabilities (7d2336c2-4607-11e1-9f47-00e0815b8da8) FreeBSD : Wireshark -- 57646 28 High Multiple vulnerabilities (3ebb2dc8-4609-11e1-9f47-00e0815b8da8) FreeBSD : krb5 -- RFC 3961 key-derivation checksum 51102 28 Low handling vulnerability (1d193bba-03f6-11e0- bf50-001a926c7637) FreeBSD : openoffice -- document disclosure 36459 28 Low (c62dc69f-05c8-11d9- b45d-000c41e2cdad) FreeBSD : WebCalendar 57909 27 High -- Persistent XSS (2b20fd5f-552e-11e1-9fb7-003067b2972c) FreeBSD : phpmyadmin -- Local file inclusion 56804 27 Low (1f6ee708-0d22-11e1- b5bd-14dae938ec40) FreeBSD : slim -- local disclosure of X 38965 27 Low authority magic cookie (80f13884-4d4c-11de-8811-0030843d3802) FreeBSD : phpmyadmin -- Shared Host 32072 27 Low Information Disclosure (fe971a0f-1246-11dd- bab7-0016179b2dd5) FreeBSD : piwik -- xss and click-jacking issues 58023 26 High (da317bc9-59a6-11e1- bc16-0023ae8e59f0) FreeBSD : drupal -- multiple 43596 26 Low cross-site scripting (751823d4- f189-11de-9344-00248c9b4be7) FreeBSD : BIND -- Remote DoS with certain RPZ 55517 25 Low configurations (4ccee784- a721-11e0-89b4-001ec9578670) FreeBSD : -- Directory Permissions Race 35582 25 Low Condition (4a99d61c- f23a-11dd-9f55-0030843d3802)

FreeBSD Local Security Checks

Tenable Network Security 26 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name FreeBSD : sudo -- 57739 24 High format string vulnerability (7c920bb7-4b5f-11e1-9f47-00e0815b8da8) FreeBSD : ffmpeg -- 57553 24 High multiple vulnerabilities (ea2ddc49-3e8e-11e1-8095-5404a67eef98) FreeBSD : chromium -- 57883 23 High multiple vulnerabilities (fe1976c2-5317-11e1-9e99-00262d5ed8ee) FreeBSD : MoinMoin -- cross- site scripting vulnerabilities 51568 23 Low (4c017345-1d89-11e0- bbee-0014a5e3cda6) FreeBSD : php -- arbitrary remote code 57830 22 High execution vulnerability (3fd040be-4f0b-11e1-9e32-0025900931f8) FreeBSD : postfixadmin 57720 21 High -- Multiple Vulnerabilities (93688f8f-4935-11e1-89b4-001ec9578670) FreeBSD : zebra/quagga 38031 21 Low denial of service vulnerability (cad045c0-81a5-11d8-9645-0020ed76ef5a) FreeBSD : p5-File-Path -- rmtree allows creation of setuid 35289 21 Low files (13b0c8c8-bee0-11dd- a708-001fc66e7203) FreeBSD : drupal -- multiple vulnerabilities 34484 21 Low (706c9eef-a077-11dd- b413-001372fd0af2) FreeBSD : asterisk -- SRTP Video Remote 57612 20 High Crash Vulnerability (dd698b76-42f7-11e1- a1b6-14dae9ebcf89) FreeBSD : chromium -- 57675 19 High multiple vulnerabilities (33d73d59-4677-11e1-88cd-00262d5ed8ee) FreeBSD : insecure temporary file creation in 37141 19 Low xine-check, xine-bugreport (fde53204-7ea6-11d8-9645-0020ed76ef5a) FreeBSD : phpmyadmin -- Cross Site Scripting 33375 19 Low Vulnerabilities (e285a1f4-4568-11dd- ae96-0030843d3802)

FreeBSD Local Security Checks

Tenable Network Security 27 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

FTP

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name FTP Supports Clear Text 34324 105 Low Authentication 41980 35 Medium Serv-U < 9.0.0.1 FTP Service AUTH TLS 42149 31 Low Command Support 52703 29 Low vsftpd Detection Wyse Device Manager Default 40332 29 High FTP Account FileZilla FTP Server Multiple 17593 29 High DoS Hummingbird Connectivity 15613 28 Low FTP Service XCWD Command Overflow Ipswitch WS_FTP Server < 40772 27 High 6.1.1 Multiple Vulnerabilities (uncredentialed check) PlanetFileServer mshftp.dll 18611 27 High Data Processing Remote Overflow FTP Server Copyrighted 11779 27 Low Material Present 54955 26 Low Wing FTP Server Detection BlackMoon FTP Server Denial 51585 26 Medium of Service FTPS Plaintext Fallback 57272 25 Medium Security Bypass ProFTPD < 1.3.3d 'mod_sql' 51366 23 High Buffer Overflow FTP Server Traversal Arbitrary 50811 22 Medium File Access (RETR) Ipswitch WS_FTP Server 40770 22 Low Version Detection (credentialed check) Easy File Sharing FTP Server 24021 21 High PASS Command Overflow Hummingbird InetD FTP 18402 21 High Component (ftpdw.exe) Command Overflow 55523 19 High vsftpd Smiley Face Backdoor Serv-U 7.x < 7.3.0.1 Multiple 34398 19 High Remote Vulnerabilities (DoS, Traversal)

FTP

Tenable Network Security 28 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name FTP Server Any Command 32373 19 Low Accepted (possible backdoor/ proxy) ProFTPD < 1.3.0a Multiple 27055 19 High Vulnerabilities 3Com 3CServer/3CDaemon FTP Server Multiple 16321 19 High Vulnerabilities (OF, FS, PD, DoS) 10079 19 Medium Anonymous FTP Enabled Gene6 FTP Server Multiple 21324 18 High Command Remote Overflows

FTP

Tenable Network Security 29 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Gain a shell remotely

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name Sybase M-Business Anywhere (AvantGo) gsoap Module 54618 44 High password Tag Handling Overflow PlateSpin Orchestrate 50023 44 High Remote Code Execution HP StorageWorks MSA P2000 51418 43 High Default Credentials HP Intelligent Management 54986 42 High Center TFTP Multiple Vulnerabilities HP Intelligent Management 54999 37 High Center Multiple Vulnerabilities Asterisk main/udptl.c Buffer 52157 37 High Overflows (AST-2011-002) Tftpd32 Error Message Format 20755 28 Medium String GNU Mailutils imap4d Search 19605 28 Medium Command Remote Format String TANDBERG Video 45545 27 High Communication Server Static SSH Host Keys EMC AlphaStor Library 33285 26 High Manager Remote Code Execution NetWin DMail Server Multiple 18200 26 Medium Remote Vulnerabilities ClamAV < 0.94.1 34729 25 High get_unicode_name() Off-by- One Buffer Overflow IAXClient Open Source Library 21684 25 Medium iax_net_read Function Packet Handling Remote Overflow Novell eDirectory < 8.8.2 33397 24 High FTF2 / 8.7.3 SP10b Multiple Remote Overflows Remote host has weak Debian 32320 23 High OpenSSH Keys in ~/.ssh/ authorized_keys Mercury IMAP Server 26067 23 Medium SEARCH Command Remote Buffer Overflow FreeBSD telnetd sys_term.c 35700 22 High Environment Variable Handling

Gain a shell remotely

Tenable Network Security 30 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Privilege Escalation (FreeBSD- SA-09:05) Server AXIMilter 30106 22 Medium CNHO Command Remote Format String Asterisk main/utils.c ast_uri_encode() CallerID 51644 21 Medium Information Overflow (AST-2011-001) SpamAssassin spamd Crafted 21673 20 Medium Message Arbitrary Command Execution UW-IMAP Name 19938 20 Medium Buffer Overflow F-Secure SSH Password 12099 20 Medium Authentication Policy Evasion Versant Connection Services 31419 19 High Daemon Arbitrary Command Execution Cfengine 14314 19 Medium AuthenticationDialogue() Function Remote Overflow HP StorageWorks MSA P2000 51369 17 High Hidden 'admin' User Default Credentials

Gain a shell remotely

Tenable Network Security 31 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

General

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 10287 2152 Low Traceroute Information 11936 1659 Low OS Identification 54615 1645 Low Device Type Common Platform 45590 1250 Low Enumeration (CPE) ICMP Timestamp Request 10114 1094 Low Remote Date Disclosure Host Fully Qualified Domain 12053 1092 Low Name (FQDN) Resolution 25220 1041 Low TCP/IP Timestamps Supported SSH Protocol Versions 10881 482 Low Supported SSL Certificate Cannot Be 51192 349 Medium Trusted 56984 325 Low SSL / TLS Versions Supported 21643 316 Low SSL Cipher Suites Supported 10863 314 Low SSL Certificate Information 57582 279 Medium SSL Self-Signed Certificate SSL Session Resume 51891 257 Low Supported 10919 255 Low Open Port Re-check Backported Security Patch 39520 243 Low Detection (SSH) 56468 229 Low Time of Last System Startup SSL Certificate with Wrong 45411 224 Medium Hostname SSL Certificate commonName 45410 209 Low Mismatch 55472 196 Low Device Hostname SSL Medium Strength Cipher 42873 122 Medium Suites Supported SSL Perfect Forward Secrecy 57041 113 Low Cipher Suites Supported SSH Protocol Version 1 10882 91 Medium Session Key Retrieval BIOS Version Information (via 34097 86 Low SMB) SSL Certificate Signed using 35291 84 Medium Weak Hashing Algorithm

General

Tenable Network Security 32 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Gentoo Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name GLSA-201111-01 : Chromium, 56686 28 High V8: Multiple vulnerabilities GLSA-200805-02 : 32150 27 Low phpMyAdmin: Information disclosure GLSA-200603-14 : Heimdal: 21095 27 Low rshd privilege escalation GLSA-201202-05 : Heimdal: 58101 26 High Arbitrary code execution GLSA-201201-15 : ktsuss: 57721 26 High Privilege escalation GLSA-201201-19 : Adobe 57745 25 High Reader: Multiple vulnerabilities GLSA-201201-05 : 57631 25 High mDNSResponder: Multiple vulnerabilities GLSA-201111-09 : Perl Safe 56905 25 High module: Arbitrary Perl code injection GLSA-201201-09 : FreeType: 57651 23 High Multiple vulnerabilities GLSA-200705-11 : MySQL: 25188 22 Low Two Denial of Service vulnerabilities GLSA-201110-22 : 56626 20 High PostgreSQL: Multiple vulnerabilities GLSA-200605-02 : X.Org: 21317 20 Low Buffer overflow in XRender extension GLSA-201201-14 : MIT 57656 19 High Kerberos 5 Applications: Multiple vulnerabilities GLSA-201110-23 : Apache 56635 19 High mod_authnz_external: SQL injection GLSA-200611-01 : Screen: 22939 19 Low UTF-8 character handling vulnerability GLSA-200606-02 : shadow: 21664 19 Low Privilege escalation GLSA-200603-15 : Crypt::CBC: 21096 19 Low Insecure initialization vector

Gentoo Local Security Checks

Tenable Network Security 33 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name GLSA-201201-13 : MIT 57655 18 High Kerberos 5: Multiple vulnerabilities GLSA-201201-01 : 57433 18 High phpMyAdmin: Multiple vulnerabilities GLSA-201110-11 : Adobe 56504 18 High Flash Player: Multiple vulnerabilities GLSA-200709-04 : po4a: 26094 18 Low Insecure temporary file creation GLSA-201202-02 : Quagga: 58081 17 High Multiple vulnerabilities GLSA-201111-10 : Evince: 56906 17 High Multiple vulnerabilities GLSA-201111-02 : 56724 17 High Oracle JRE/JDK: Multiple vulnerabilities GLSA-201201-07 : NX Server 57649 16 High Free Edition, NX Node: Privilege escalation

Gentoo Local Security Checks

Tenable Network Security 34 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

HP-UX Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name HP-UX Security Patch : 51467 29 Medium PHKL_39899 HP-UX Security Patch : 53268 28 Medium PHKL_41945 HP-UX Security Patch : 52040 26 High PHSS_41788 HP-UX Security Patch : 51659 26 Medium PHSS_41775 HP-UX Security Patch : 44349 26 Medium PHSS_39105 HP-UX Security Patch : 47147 25 High PHSS_41166 HP-UX Security Patch : 51468 22 Medium PHKL_40944 HP-UX Security Patch : 46348 22 High PHSS_40708 HP-UX Security Patch : 43361 22 High PHSS_39640 HP-UX Security Patch : 44352 20 Medium PHSS_39511 HP-UX Security Patch : 43140 20 High PHSS_37382 HP-UX Security Patch : 38730 20 Medium PHCO_38492 HP-UX Security Patch : 52039 19 High PHSS_41174 HP-UX Security Patch : 43139 19 High PHSS_36800 HP-UX Security Patch : 43134 19 High PHSS_36588 HP-UX Security Patch : 49113 17 Medium PHCO_41202 HP-UX Security Patch : 43141 17 High PHSS_37383 HP-UX Security Patch : 40366 17 Medium PHNE_39873 HP-UX Security Patch : 53271 16 Medium PHNE_41908 HP-UX Security Patch : 53269 16 Medium PHNE_41177 HP-UX Security Patch : 44354 16 Medium PHSS_39515

HP-UX Local Security Checks

Tenable Network Security 35 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name HP-UX Security Patch : 53267 15 Medium PHKL_41944 HP-UX Security Patch : 51466 15 Medium PHKL_39133 HP-UX Security Patch : 46813 15 High PHNE_40339 HP-UX Security Patch : 38731 15 Medium PHCO_38547

HP-UX Local Security Checks

Tenable Network Security 36 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Junos Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name Unsupported Junos Operating 55933 53 High System Juniper Junos J-Web 56771 45 Medium Administrator Logs XSS (PSN-2011-10-392) Juniper Junos J-Web 55941 44 Low Weak SSL Ciphers (PSN-2011-01-147) Juniper Junos IPv6 over 55935 41 Medium IPv4 Security Policy Bypass (PSN-2011-07-299) Juniper Junos J-Web 57638 34 High Component Unspecified CSRF (PSN-2012-01-474) Juniper Junos debug.php J-Web Component 55940 33 Medium Unauthenticated Debug Access (PSN-2011-02-158) Juniper Junos ICMP Ping 55937 32 High 'composite next-hop' Remote DoS (PSN-2011-07-297) Juniper Junos Extended DHCP 55934 29 Low Relay Agent Traffic Redirection (PSN-2011-07-300) Juniper Junos MGD-CLI 57636 27 High Arbitrary Command Execution (PSN-2011-11-418) Juniper Junos Multiple sfid Daemon Malformed 55939 24 Medium Packet Remote DoS (PSN-2011-04-241) Juniper Junos Fragmented 55936 24 Medium ICMP Packet Handling Remote DoS (PSN-2011-07-298) Juniper Junos MPC Malformed 56769 23 Medium Route Prefix Remote DoS (PSN-2011-08-327) Juniper Junos Next-Gen MVPN Senario Malformed 56770 20 High Message Handling Remote DoS (PSN-2011-10-391) 55932 17 Low Junos Version Detection Juniper Junos BGP 57639 8 Medium Multiple Remote DoS (PSN-2012-01-475)

Junos Local Security Checks

Tenable Network Security 37 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Juniper Junos BGP UPDATE Malformed ATTR_SET 57637 7 Medium Attribute Remote DoS (PSN-2012-01-472) Juniper Junos PIM rpd Crafted 55938 7 Medium Boot Message Remote DoS (PSN-2011-07-296)

Junos Local Security Checks

Tenable Network Security 38 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

MacOS X Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name Microsoft Silverlight 58092 29 High Unsupported Version Detection (Mac OS X) Skype for Mac 5.x < 5.1.0.922 53844 29 Medium Unspecified Remote Code Execution (credentialed check) MS11-089 / MS11-094 / MS11-096 : Vulnerabilities in Microsoft Office Could Allow 57286 27 High Remote Code Execution (2590602 / 2639142 / 2640241) (Mac OS X) Flash Player for Mac <= 10.3.183.10 / 11.0.1.152 56875 27 High Multiple Vulnerabilities (APSB11-28) iTunes Version Detection (Mac 25997 27 Low OS X) 24812 26 Medium iPhoto < 6.0.6 Mac OS X < 10.4.5 Kernel 20911 26 Low Undocumented System Call Local DoS MS11-078: Vulnerability in Microsoft Silverlight Could 58093 25 High Allow Remote Code Execution (2514842) (Mac OS X) Thunderbird 8.x Multiple 57361 25 High Vulnerabilities (Mac OS X) Skype for Mac Installed 53843 25 Low (credentialed check) Mac OS X Server v10.6.5 50681 25 Medium (10H575) 56960 23 Low Adobe AIR for Mac Installed Firefox 10.x < 10.0.1 Memory 58070 21 High Corruption (Mac OS X) Flash Player for Mac <= 10.3.183.14 / 11.1.102.62 58002 21 High Multiple Vulnerabilities (APSB12-03) Adobe AIR Unsupported 56961 21 High Version Detection (Mac OS X) Thunderbird 7.x Multiple 56758 21 High Vulnerabilities (Mac OS X)

MacOS X Local Security Checks

Tenable Network Security 39 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Adobe Reader <= 10.1.1 / 57044 19 High 9.4.6 U3D Memory Corruption (APSA11-04) (Mac OS X) iTunes < 8.1 Malicious Podcast 35915 19 Medium Information Disclosure (Mac OS X) 50680 18 Low Mac OS X Server Service List Firefox 3.6.x < 3.6.27 58072 17 High png_decompress_chunk Integer Overflow (Mac OS X) Thunderbird 10.x < 10.0.1 58071 17 High Memory Corruption (Mac OS X) 56196 17 Low Bitcoin Installed (Mac OS X) Mac OS X Fraudulent 56141 17 Medium DigiNotar Digital Certificates (Security Update 2011-005) VMware Fusion Version 50828 17 Low Detection (Mac OS X) Mac OS X < 10.5.1 Multiple 28252 17 Medium Vulnerabilities

MacOS X Local Security Checks

Tenable Network Security 40 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Mandriva Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 57340 28 High MDVA-2011:094 : python 36288 28 Low MDVSA-2008:213 : dbus 25946 28 Low MDKSA-2007:169 : gdm 57145 27 High MDVSA-2011:185 : libcap 57831 26 High MDVA-2012:006 : firefox 57428 26 High MDVSA-2012:001 : fcgi 57412 26 High MDVSA-2011:195 : krb5-appl 57407 25 High MDVSA-2011:194 : icu 57320 25 High MDVSA-2011:188 : libxml2 50848 25 Low MDVSA-2010:245 : krb5 49738 25 Low MDVSA-2010:191 : mailman 36248 25 Low MDVSA-2008:077 : perl-Tk 57339 24 High MDVA-2011:093-1 : psmisc MDVA-2012:019 : mozilla- 57927 22 High thunderbird 57530 19 High MDVSA-2012:004 : t1lib 48422 19 Low MDVSA-2010:159 : gv MDVSA-2008:135 : gnome- 37945 18 Low screensaver 36736 18 Low MDVSA-2008:190 : 57567 17 High MDVSA-2012:005 : libxml2 37785 14 Low MDVSA-2009:091-1 : mod_perl 36717 14 Low MDVSA-2008:066 : gcc 29201 14 Low MDKSA-2007:234 : vixie-cron 58082 13 High MDVSA-2012:022 : libpng 57593 13 High MDVSA-2012:008 : perl 36594 13 Low MDVSA-2008:172 : amarok

Mandriva Local Security Checks

Tenable Network Security 41 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Misc.

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name Ethernet Card Manufacturer 35716 588 Low Detection 42263 465 Low Unencrypted Telnet Server 57608 142 Medium SMB Signing Disabled Terminal Services Encryption 30218 113 Low Level is not FIPS-140 Compliant Terminal Services Encryption 57690 102 Medium Level is Medium or Low Kerberos Information 43829 69 Low Disclosure KVM / QEMU Guest Detection 56300 32 Low (credentialed check) 51092 29 Low OpenVZ Guest Detection CUPS < 1.4.3 Multiple 45554 29 High Vulnerabilities RealNetworks Helix Server 45543 29 High 11.x / 12.x / 13.x Multiple Vulnerabilities 39436 29 Low ClamAV Version Detection HP Mercury LoadRunner Agent 46255 28 High Remote Command Execution Samba < 3.0.35 / 3.2.13 / 3.3.6 39502 28 Low Multiple Vulnerabilities Adobe Flash Media Server 55814 27 High Unsupported Version Detection Portable OpenSSH ssh- keysign ssh-rand-helper Utility 53841 27 Low File Descriptor Leak Local Information Disclosure ClamAV Virus Database 46172 25 High (daily.cvd) Out Of Date UPnP Gateway Device 35708 25 Low (IGD) External IP Address Reachable Apple Time Capsule and AirPort Base Station (802.11n) 56855 24 High Firmware < 7.6 (APPLE- SA-2011-11-10-2) IMAP Service STARTTLS 42085 24 Low Command Support Ipswitch Imail Server < 11.02 47743 23 High Multiple Vulnerabilities

Misc.

Tenable Network Security 42 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Multiple Ethernet Driver Frame 11197 23 Low Padding Information Disclosure (Etherleak) Adobe Flash Media Server 48298 22 High < 3.0.6 / 3.5.4 Multiple Vulnerabilities (APSB10-19) KVM / QEMU Guest Detection 56877 21 Low (uncredentialed check) OpenSSH X11UseLocalhost 44080 21 Low X11 Forwarding Port Hijacking Apple Time Capsule and AirPort Base Station 51342 20 High Firmware < 7.5.2 (APPLE- SA-2010-12-16-1)

Misc.

Tenable Network Security 43 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Netware

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name Novonyx Web Server Multiple 12049 45 Medium Sample Application Files Present Novell NetWare 6.0 Tomcat 12119 41 High source.jsp Traversal Arbitrary File Access Novell NetWare Web Server 12048 37 Medium sewse.nlm (viewcode.jse) Traversal Arbitrary File Access Novell Groupwise Servlet 12122 36 Medium Manager Default Password Novell NetWare LDAP Server 12104 35 Medium Anonymous Bind Novell NetWare FTPServ 11614 33 Medium Malformed Input Remote DoS Novell NetWare 6.5 OpenSSH 44066 26 High Remote Stack Buffer Overflow Novell NetBasic Scripting 12050 24 Medium Server Encoded Traversal Arbitrary File Access Novell NetWare 6.5 Support 44064 21 Low Pack 1.1 Admin/Install Local Information Disclosure Novell NetWare Web Handler 11158 21 High Multiple Vulnerabilities Novell NetWare ncp Service 10988 20 Medium NDS Object Enumeration Novell NetWare Web Server 11827 15 High CGI2PERL.NLM PERL Handler Remote Overflow Novell NetWare Management 10826 13 Medium Portal Unrestricted Access

Netware

Tenable Network Security 44 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

N/A

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 1.3.1.2 Forbid IP source-route - 1000178 15 High 'Ip source-route is disabled' 1.3.1.1 Forbid Directed 1000177 15 Low Broadcast - 'Ip directed- broadcast is disabled' 1.2.4.1 Require Primary 1000176 15 High NTP Server - 'NTP server is configured correctly' 1.2.3.8 Require Binding Logging Service to Loopback 1000175 15 High Interface - 'Logging source- interface is configured correctly' 1.2.3.7 Require Service Timestamps in Log Messages 1000174 15 Low - 'Service timestamps log is configured correctly' 1.2.3.6 Require Service Timestamps for Debug 1000173 15 Low Messages - 'Service timestamps debug is configured correctly' 1.2.3.5 Require Logging Trap 1000170 15 Low Severity Level 1.2.3.4 Require Logging to 1000168 15 High Syslog Server - 'Syslog server is configured correctly' 1.2.3.3 Require Logging to 1000167 15 High Device Console - 'Logging to console is configured correctly' 1.2.3.2 Require Logging Buffer 1000166 15 High - 'Logging buffer is > 16000' 1.2.3.1 Require System 1000165 15 Low Logging - 'System logging is enabled' 1.2.2.14 Forbid PAD Service - 1000164 15 High 'Pad service is disabled' 1.2.2.13 Forbid TFTP Server 1000163 15 Low - 'TFTP server service is disabled' 1.2.2.12 Forbid udp-small- 1000162 15 Low servers - 'Udp-small-servers are disabled' 1.2.2.11 Forbid tcp-small- 1000161 15 Low servers - 'Tcp-small-servers are disabled'

N/A

Tenable Network Security 45 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name 1.2.2.10 Require TCP 1000160 15 High keepalives-out Service - 'TCP keepalives-out is enabled' 1.2.2.9 Require TCP 1000159 15 High keepalives-in Service - 'TCP keepalives-in is enabled' 1.2.2.8 Forbid Remote Startup 1000158 15 High Configuration - 'Service config is disabled' 1.2.2.8 Forbid Remote Startup 1000157 15 Low Configuration - 'Boot network is disabled' 1.2.2.7 Forbid HTTP (to include 1000156 15 High ADSM) Services - 'Http secure service is disabled' 1.2.2.7 Forbid HTTP (to include 1000155 15 High ADSM) Services - 'Http service is disabled' 1.2.2.6 Forbid Identification 1000154 15 Low Service - 'Identd service is disabled' 1.2.2.5 Forbid DHCP Server 1000153 15 High Service - 'DHCP server service is disabled' 1.2.2.4 Forbid IP BOOTP 1000152 15 High server - 'BOOTP server is disabled' 1.2.2.3 Forbid Finger Service - 1000151 15 High 'Finger service is disabled'

N/A

Tenable Network Security 46 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Peer-To-Peer File Sharing

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 20217 42 Low iTunes Music Sharing Enabled iTunes < 10.5.1 Update Authenticity Verification 56873 29 Medium Weakness (uncredentialed check) iTunes < 8.1 Multiple 35914 29 Medium Vulnerabilities (uncredentialed check) iTunes < 10.2 Multiple 52535 28 High Vulnerabilities (uncredentialed check) iTunes < 9.0.1 PLS File Buffer 41061 28 High Overflow (uncredentialed check) 14647 28 Medium Xedus Webserver Multiple XSS iTunes < 9.2.1 'itpc:' Buffer 47763 26 High Overflow (uncredentialed check) iTunes < 7.4 Malformed 26000 26 High Music File Heap Overflow (uncredentialed check) 19386 25 Low Ares Fileshare Detection 50971 24 Low Vuze Detection DC++ Download Drive 18012 24 Medium Arbitrary File Appending 31651 23 Low Orb Detection iTunes AAC File Parsing 21783 23 Medium Integer Overflow (uncredentialed check) 13751 22 Low Direct Connect Hub Detection iTunes < 9.1 Multiple 45391 21 High Vulnerabilities (uncredentialed check) eMule IRC Module / Web 42833 21 High Server DecodeBase16 Function Remote Overflow 11022 21 Low eDonkey Detection iTunes < 8.2 itms: URI 38986 20 High Handling Overflow (uncredentialed check) 50676 19 Low BitTorrent / uTorrent Detection 20846 19 Low BitTornado Detection

Peer-To-Peer File Sharing

Tenable Network Security 47 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Gnutella Root Directory 11716 19 High Misconfiguration 49288 18 Low SoMud Detection 14644 18 Low Xedus Detection 11426 18 Low Kazaa on Windows Detection iTunes < 9.2 Multiple 47038 17 High Vulnerabilities (uncredentialed check)

Peer-To-Peer File Sharing

Tenable Network Security 48 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Policy Compliance

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name PCI DSS compliance : 56208 33 Medium Insecure Communication Has Been Detected PCI DSS compliance : 57581 16 High Database Reachable from the Internet PCI DSS compliance : Remote 56209 8 Low Access Software Has Been Detected

Policy Compliance

Tenable Network Security 49 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Port scanners

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 0 9840 Low Open Port 10180 4100 Low Ping the remote host 34220 198 Low Netstat Portscanner (WMI) 14274 34 Low Nessus SNMP Scanner

Port scanners

Tenable Network Security 50 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Red Hat Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 58062 27 High RHSA-2012-0308: busybox 57761 27 High RHSA-2012-0080: thunderbird RHSA-2012-0303: xorg-x11- 58057 26 High server-Xdmx 57928 25 High RHSA-2012-0125: glibc 57820 25 High RHSA-2012-0092: php53 43846 25 Low RHSA-2009-1618: mod_jk RHSA-2008-0815: -rhn- 33892 25 Low plugin 58058 24 Low RHSA-2012-0304: vixie-cron 35317 24 Low RHSA-2009-0008: dbus 57885 23 High RHSA-2012-0107: kernel 57992 22 High RHSA-2012-0140: thunderbird 57956 22 High RHSA-2012-0135: java RHSA-2011-0930: 55585 22 Low NetworkManager 57822 21 High RHSA-2012-0095: ghostscript 27832 21 Low RHSA-2007-0631: coolkey 58084 20 High RHSA-2012-0322: java 57012 20 Low RHSA-2011-1530: kernel 58068 19 High RHSA-2012-0317: libpng 57408 17 High RHSA-2011-1851: krb5-devel 57991 16 High RHSA-2012-0139: java 57021 16 Low RHSA-2011-1741: php-pear 27830 16 Low RHSA-2007-0542: mcstrans 57994 15 High RHSA-2012-0142: firefox 57821 15 High RHSA-2012-0093: php 28241 15 Low RHSA-2007-0779: mailman

Red Hat Local Security Checks

Tenable Network Security 51 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

RPC

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 53335 401 Low RPC portmapper (TCP) RPC portmapper Service 10223 398 Low Detection Multiple Vendor NFS CD 11357 51 Medium Command Arbitrary File/ Directory Access Multiple Vendor RPC 54586 50 Medium portmapper Access Restriction Bypass 42256 37 Medium NFS Shares World Readable NFS Predictable Filehandles 11353 37 Medium Filesystem Access RPC rusers Remote 11058 34 Medium Information Disclosure 53334 29 Low Detect RPC over UDP 10226 27 Low rquotad Service Detection 42255 26 Low NFS Server Superfluous NIS passwd.byname Map 12238 26 Medium Disclosure Linux NFS utils package (nfs- 11800 26 High utils) mountd xlog Function Off- by-one Remote Overflow RPC bootparamd NIS Domain 12237 25 Medium Name Disclosure IRIX rpc.yppasswdd 11021 25 High Unspecified Remote Overflow RPC database Service 10214 25 Low Detection 11899 24 Medium RPC nibindd Service Detection NFS Exported Share 11356 23 Medium Information Disclosure 10437 23 Low NFS Share Export List Solaris rpc.rwalld Remote 10950 21 High Format String Arbitrary Code Execution 3270 Mapper Service 10208 21 Low Detection NFS portmapper localhost 11358 17 High Mount Request Restricted Host Access Sun RPC XDR 11420 16 High xdrmem_getbytes Function Remote Overflow

RPC

Tenable Network Security 52 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name 10227 13 Low RPC rstatd Service Detection Linux Multiple statd Packages 10544 11 High Remote Format String Sun rpc.cmsd Remote 11418 9 High Overflow

RPC

Tenable Network Security 53 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SCADA

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 33169 51 Low CitectSCADA Detection Ecava IntegraXor < 3.60.4050 53549 24 High Unspecified SQL Injection Sielco Sistemi Winlog 55630 22 Low Detection Advantech / BroadWin WebAccess Client 56993 21 Medium 'bwocxrun.ocx ' Multiple Remote Vulnerabilities BACnet OPC Client < 1.0.25 49694 21 High Buffer Overflow MicroLogix 1100 PLC Default 57599 20 Medium Credentials 7-Technologies IGSS < 54291 20 Medium 9.0.0.11129 Multiple DoS Vulnerabilities Moxa Device Manager Tool 52051 20 High MDM2_Gateway Response Remote Overflow Modicon Quantum TFTP 57600 19 High Arbitrary File Upload RealFlex Technologies 53223 19 Low RealWin Detection Siemens SIMATIC 47759 19 High WinCC Default Password Authentication Bypass SEL Controller Default 57601 18 Medium Credentials Sielco Sistemi Winlog Pro < 2.07.01 TCP/IP Server 55631 16 High Runtime.exe Packet Handling Remote Overflow 53548 16 Low Ecava IntegraXor Detection Ecava IntegraXor Path 55026 15 High Subversion Arbitrary DLL Injection Code Execution Sensitive information can be obtained from the GE D20 57602 14 High Remote Terminal Unit via TFTP Advantech / BroadWin WebAccess webvrpcs.exe 56994 13 High Service Remote Code Execution (credentialed check)

SCADA

Tenable Network Security 54 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Automated Solutions Modbus/ 53572 13 Low TCP OPC Server Detection Movicon TcpUploadServer 52995 13 Medium Data Leakage (remote check) Advantech / BroadWin WebAccess webvrpcs.exe 56995 10 High Service Remote Code Execution (uncredentialed check) 57598 8 Medium GE D20 Default Credentials Ecava IntegraXor < 3.60.4080 55025 7 Medium XSS 7-Technologies IGSS 52961 7 Low Detection IGSS Data Server Directory 52962 6 Medium Traversal Arbitrary File Access Moxa Device Manager 50303 6 Low Gateway Detection

SCADA

Tenable Network Security 55 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Service detection

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 22964 2532 Low Service Detection 11111 985 Low RPC Services Enumeration Network Time Protocol (NTP) 10884 741 Low Server Detection SSH Server Type and Version 10267 495 Low Information 10281 455 Low Telnet Server Detection 25221 183 Low Remote listeners enumeration 22319 135 Low MSRPC Service Detection 10092 109 Low FTP Server Detection SSL Version 2 (v2) Protocol 20007 83 Medium Detection 19772 82 Low Skype Detection 21208 74 Low Skype Stack Version Detection 10342 70 Low VNC Software Detection Unknown Service Detection: 11154 68 Low Banner Retrieval VNC Server Security Type 19288 67 Low Detection 25240 61 Low Samba Server Detection 57461 58 Low Apple iOS Lockdown Detection Service Detection (HELP 11153 52 Low Request) SAP Dynamic Information and 56981 49 Low Action Gateway Detection EMC Legato Networker 19557 45 Low Detection Apple Filing Protocol Server 10666 44 Low Detection 56823 40 Low OpenVAS Scanner Detection Solstice Enterprise Agent 56009 40 Low SNMP (snmpdx) detected 12218 40 Medium mDNS Detection Link-Local Multicast Name 53513 35 Low Resolution (LLMNR) Detection 10263 33 Low SMTP Server Detection

Service detection

Tenable Network Security 56 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Settings

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 19506 2407 Low Nessus Scan Information 11933 191 Low Do not scan printers Inconsistent Hostname and IP 46215 103 Low Address Authentication Failure - Local 21745 83 Low Checks Not Run Authenticated Check: OS 12634 63 Low Name and Installed Package Enumeration Exclude top-level domain 11840 56 Low wildcard hosts Nessus Windows Scan 24786 48 Low Not Performed with Admin Privileges PCI DSS compliance : options 40472 47 Low settings 11149 37 Low HTTP login page SMB Registry : Start the 35703 29 Low Registry Service during the scan AppSocket & socketAPI 12241 29 Low Printers - Do Not Scan 22482 28 Low Do not scan Novell NetWare Do not scan printers 44920 22 Low (AppSocket)

Settings

Tenable Network Security 57 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Slackware Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 55834 29 Medium SSA-2011-224-01 : bind SSA-2011-086-02 : mozilla- 54898 28 High firefox 54899 27 Medium SSA-2011-086-03 : shadow SSA-2011-174-01 : mozilla- 55423 26 High firefox SSA-2011-122-01 : mozilla- 54904 26 High firefox 53476 26 Low SSA-2011-108-01 : acl 55173 25 Medium SSA-2011-171-01 : 56142 24 Medium SSA-2011-252-01 : httpd SSA-2010-317-01 : mozilla- 54892 24 High thunderbird 18791 24 Low SSA-2004-167-01 : kernel DoS 57893 23 High SSA-2012-041-02 : php SSA-2011-195-02 : mozilla- 55707 23 High firefox 24661 23 Low SSA-2006-335-03 : libpng 57895 22 High SSA-2012-041-04 : proftpd SSA-2011-122-02 : mozilla- 54905 22 High thunderbird SSA-2010-343-02 : mozilla- 54894 22 High thunderbird 55703 20 High SSA-2011-178-01 : SSA-2004-110-01 : utempter 18769 20 Low security update 55737 19 Medium SSA-2011-210-03 : samba 24658 19 Low SSA-2006-307-02 : screen 55735 18 Medium SSA-2011-210-01 : libpng 54895 18 Medium SSA-2010-350-01 : bind 18776 18 Low SSA-2004-278-01 : 57896 17 High SSA-2012-041-05 : vsftpd 55704 16 Medium SSA-2011-189-01 : bind

Slackware Local Security Checks

Tenable Network Security 58 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SMTP problems

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 54580 40 Low SMTP Authentication Methods < 8.14.4 SSL 43637 29 Medium Certificate NULL Character Spoofing SMTP Service STARTTLS 42088 29 Low Command Support GoodTech SMTP Server 18433 29 Medium Malformed RCPT TO Command DoS MailEnable SMTP Connector 14712 27 Medium Service DNS MX Response DoS SMTP Service Cleartext Login 54582 26 Low Permitted MS10-024: Vulnerabilities in Microsoft Exchange and Windows SMTP Service 45517 26 Medium Could Allow Denial of Service (981832) (uncredentialed check) MailEnable SMTP Connector 22483 26 High Multiple NTLM Authentication Vulnerabilities Kerio MailServer < 6.4.1 25991 25 High Attachment Filter Unspecified Vulnerability < 0.45 Multiple Remote 12102 25 High Overflows 11421 25 Low smtpscan SMTP Fingerprinting < 4.76 dkim_exim_verify_finish() 53856 23 High DKIM-Signature Header Format String Youngzsoft CMailServer 15828 23 High < 5.2.1 Multiple Remote Vulnerabilities Sendmail RestrictQueueRun 11088 22 Low Option Debug Mode Information Disclosure Citadel SMTP makeuserkey 30123 21 High Function RCPT TO Command Remote Overflow Smail-3 < 3.2.0.121 Multiple 17633 21 High Vulnerabilities

SMTP problems

Tenable Network Security 59 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Sendmail < 8.12.1 11087 21 Low RestrictQueueRun Option Multiple Argument Local DoS Ability Mail Server < 2.61 28289 20 Medium Multiple Remote DoS IBM Lotus Domino iCalendar Email Address 53534 19 High ORGANIZER:mailto Header Remote Overflow ClamAV clamav-milter black- hole-mode Sendmail Recipient 29830 19 High Field Arbitrary Command Execution Exim string_format Function 51179 18 High Remote Overflow SpamAssassin Milter Plugin 45019 18 High 'mlfi_envrcpt()' Remote Arbitrary Command Injection Sendmail < 8.13.8 Header 17724 18 Medium Processing Overflow DoS NetWin SurgeMail Multiple 17594 18 High Remote Unspecified Vulnerabilities MDaemon File Creation Local 15823 18 High Privilege Escalation

SMTP problems

Tenable Network Security 60 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SNMP

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name SNMP Agent Default 41028 69 High Community Name (public) SNMP Query System 10800 64 Low Information Disclosure SNMP Protocol Version 35296 62 Low Detection SNMP Request Network 10551 55 Low Interfaces Enumeration LAN 10546 51 Low Manager SNMP LanMan Users Disclosure SNMP Zero Length UDP 10266 51 Medium Packet Remote DoS SNMP GETBULK Large max- 27841 43 High repetitions Remote DoS SNMP Query Routing 34022 37 Low Information Disclosure SNMP Query WLAN SSID 43100 36 Low (Cisco) SNMP Query Running Process 10550 35 Low List Disclosure SNMP Query Installed 19763 34 Low Software Disclosure SNMP Supported Protocols 40448 32 Low Detection SNMP Request Cisco Router 10969 32 Low Information Disclosure D-Link DSL Broadband Modem 11490 31 High SNMP Cleartext ISP Credential Disclosure Microsoft Windows LAN 10547 31 Low Manager SNMP LanMan Services Disclosure SNMP Agent Default 10264 31 High Community Names ASG-Sentry SNMP Agent 34396 30 Low Detection SNMPc Management Server 25422 28 Low Detection Solaris mibiisa MIB Parsing 11335 28 High Remote Overflow BMC SNMP Agent Default 51160 25 High Community Name (public)

SNMP

Tenable Network Security 61 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Microsoft Windows LAN 10548 23 Low Manager SNMP LanMan Shares Disclosure Cisco CatOS VACM read- 10688 20 High write Community String Device Configuration Manipulation 45022 15 Low SNMP Query Airport Version Multiple Vendor Malformed 10858 14 Medium SNMP Trap Handling DoS Multiple Vendor Malformed 10857 13 Medium SNMP Message-Handling DoS

SNMP

Tenable Network Security 62 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Solaris Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 42184 54 High Solaris 10 (sparc) : 141502-02 42187 50 High Solaris 10 (x86) : 141503-02 53275 47 High Solaris 10 (sparc) : 145044-03 50041 47 High Solaris 10 (sparc) : 143561-09 45596 47 High Solaris 10 (sparc) : 144254-01 49079 46 High Solaris 10 (sparc) : 143592-09 48937 45 High Solaris 10 (sparc) : 145124-02 53278 44 High Solaris 10 (x86) : 146803-03 48917 42 High Solaris 10 (sparc) : 138880-02 53277 40 High Solaris 10 (x86) : 145045-03 48939 40 High Solaris 10 (x86) : 145125-02 49992 39 High Solaris 10 (x86) : 144054-04 50042 37 High Solaris 10 (x86) : 143562-09 56442 36 High Solaris 8 (x86) : 121431-54 55063 35 High Solaris 10 (sparc) : 140387-02 49135 35 High Solaris 10 (sparc) : 143559-10 53822 33 High Solaris 10 (x86) : 145802-06 38773 33 High Solaris 10 (x86) : 140106-02 50538 30 High Solaris 10 (x86) : 144489-17 50572 26 High Solaris 10 (sparc) : 144488-17 51879 25 High Solaris 10 (sparc) : 146018-03 55017 22 High Solaris 10 (x86) : 147183-01 54992 22 High Solaris 10 (sparc) : 147182-01 53276 21 High Solaris 10 (sparc) : 146802-03 48918 21 High Solaris 10 (x86) : 138881-02

Solaris Local Security Checks

Tenable Network Security 63 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

SuSE Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name SuSE 11.2 Security Update: 53705 29 Low dbus-1-glib (2011-03-25) SuSE Security Update: gdm 51600 29 Low (2010-09-30) SuSE Security Update: flash- 57996 28 High player (2012-02-16) SuSE Security Update: dbus-1 52066 28 Low (2011-02-11) SuSE Security Update: 57177 27 Low Security update for dbus (dbus-1-7482) SuSE 11.2 Security Update: 53763 27 Low libvirt (2011-04-07) SuSE Security Update: 51741 27 Low Security update for fuse (fuse-6840) SuSE Security Update: Security update for 58032 26 High NetworkManager (NetworkManager-7957) SuSE Security Update: 57842 26 High Security update for curl (curl-7937) SuSE Security Update: 56701 26 Low Security update for pam (pam-7815) SuSE 11.2 Security Update: 53782 26 Low NetworkManager (2011-03-25) SuSE Security Update: 57971 25 High MozillaFirefox (2012-02-14) SuSE Security Update: 57239 25 Low Security update for pam (pam-7814) SuSE Security Update: 57972 24 High NetworkManager-gnome (2012-01-10) SuSE Security Update: 55138 24 Low libopenssl-devel (2011-06-06) SuSE Security Update: dbus-1 53587 22 Low (2011-04-18) SuSE Security Update: 57872 21 High Security update for sysconfig (sysconfig-7892)

SuSE Local Security Checks

Tenable Network Security 64 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name SuSE Security Update: 51740 21 Low Security update for fuse (fuse-6838) SuSE Security Update: 58117 19 High Security update for wireshark (wireshark-7943) SuSE Security Update: mozilla- 58114 19 High xulrunner192 (2012-02-20) SuSE Security Update: kernel 57854 18 High (2012-01-30) SuSE Security Update: 55139 18 Low Security update for OpenSSL (openssl-7552) SuSE Security Update: kernel 57853 17 High (2012-01-29) SuSE 11.2 Security Update: 53725 17 Low gdm (2010-09-15) SuSE Security Update: 58112 16 High MozillaFirefox (2012-02-20)

SuSE Local Security Checks

Tenable Network Security 65 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Ubuntu Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name USN-1374-1 : samba 58131 29 High vulnerability USN-1370-1 : libvorbis 58069 29 High vulnerability USN-1337-1 : linux-lts- 57661 28 Low backport-natty vulnerabilities USN-1358-1 : php5 57888 26 High vulnerabilities USN-1077-1 : fuse 52479 26 Low vulnerabilities USN-1367-1 : libpng 57998 24 High vulnerabilities USN-1355-2 : mozvoikko 57845 24 High update USN-1044-1 : dbus 51572 24 Low vulnerability USN-1341-1 : linux 57665 23 Low vulnerabilities USN-1324-1 : linux-ec2 57496 23 Low vulnerabilities USN-1234-1 : acpid 56581 23 Low vulnerability 57932 22 High USN-1358-2 : php5 regression USN-1294-1 : linux-lts- 57058 22 Low backport-oneiric vulnerabilities 44335 22 Low USN-892-1 : fuse vulnerability USN-1284-2 : update-manager 57997 21 High regression USN-1367-2 : firefox 58034 20 High vulnerability USN-1357-1 : openssl 57887 20 High vulnerabilities USN-1323-1 : linux 57495 20 Low vulnerabilities USN-1360-1 : firefox 57934 19 High vulnerability USN-1326-1 : nova 57498 19 Low vulnerability USN-922-1 : libnss-db 45398 19 Low vulnerability USN-1365-1 : Puppet 57958 18 High vulnerability

Ubuntu Local Security Checks

Tenable Network Security 66 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name USN-1353-1 : xulrunner-1.9.2 57874 17 High vulnerabilities USN-1325-1 : linux-ti-omap4 57497 17 Low vulnerabilities USN-1262-1 : lightdm 56854 17 Low vulnerabilities

Ubuntu Local Security Checks

Tenable Network Security 67 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

VMware ESX Local Security Checks

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name VMSA-2010-0019 : VMware 51077 55 High ESX third party updates for Service Console VMSA-2011-0003 : Third party component updates 51971 48 High for VMware vCenter Server, vCenter Update Manager, ESXi and ESX VMSA-2011-0001 : VMware ESX third party updates for 51422 44 High Service Console packages glibc, sudo, and openldap VMSA-2010-0017 : VMware 50858 40 High ESX third party update for Service Console kernel VMSA-2011-0009 : VMware hosted product updates, ESX 54968 39 High patches and VI Client update resolve multiple security issues VMware ESX / ESXi 56997 37 High Unsupported Version Detection VMSA-2010-0016 : VMware ESXi and ESX third party 50611 36 High updates for Service Console and Likewise components VMSA-2010-0009 : ESXi ntp 46765 34 High and ESX Service Console third party updates VMSA-2010-0007 : VMware hosted products, vCenter 56246 31 High Server and ESX patches resolve multiple security issues VMSA-2011-0010 : VMware ESX third party updates for 55747 31 High Service Console packages glibc and dhcp VMSA-2012-0001 : VMware ESXi and ESX updates to third 57749 30 High party library and ESX Service Console VMSA-2011-0004 : VMware 52582 29 High ESX/ESXi SLPD denial of service vulnerability and ESX

VMware ESX Local Security Checks

Tenable Network Security 68 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name third party updates for Service Console packages bind, pam, and rpm. VMSA-2009-0017 : VMware vCenter, ESX patch and 52012 29 Medium vCenter Lab Manager releases address cross-site scripting issues VMSA-2009-0007 : VMware Hosted products and ESX and 40392 29 High ESXi patches resolve security issues VMSA-2009-0006 : VMware Hosted products and patches 40391 29 Medium for ESX and ESXi resolve a critical security vulnerability VMSA-2011-0008 : VMware 53840 28 Medium vCenter Server and vSphere Client security vulnerabilities VMSA-2009-0008 : ESX 40393 28 High Service Console update for krb5 VMSA-2011-0007 : VMware ESXi and ESX Denial of 53592 27 High Service and third party updates for Likewise components and ESX Service Console VMSA-2010-0003 : ESX 44642 27 Medium Service Console update for net-snmp VMSA-2010-0004 : ESX 44993 26 High Service Console and vMA third party updates VMSA-2009-0016 : VMware vCenter and ESX update release and vMA patch 42870 24 High release address multiple security issues in third party components. VMSA-2010-0010 : ESX 3.5 47150 23 High third party update for Service Console kernel VMSA-2009-0015 : VMware hosted products and ESX 42289 23 Medium patches resolve two security issues VMSA-2008-0004 : Low: 40375 22 Medium Updated e2fsprogs service console package VMSA-2010-0006 : ESX 45402 20 Medium Service Console updates for samba and acpid

VMware ESX Local Security Checks

Tenable Network Security 69 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Web Servers

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name 10107 525 Low HTTP Server Type and Version HyperText Transfer Protocol 24260 522 Low (HTTP) Information HTTP Methods Allowed (per 43111 208 Low directory) HTTP TRACE / TRACK 11213 106 Medium Methods Allowed Web Server No 404 Error Code 10386 100 Low Check Apache HTTP Server httpOnly 57792 98 Medium Cookie Information Disclosure Apache HTTP Server Byte 55976 51 High Range DoS Microsoft IIS 404 Response 11874 36 Low Service Pack Signature 11424 33 Low WebDAV Detection Apache 2.0 < 2.0.64 Multiple 50069 32 High Vulnerabilities 57323 29 Low OpenSSL Version Detection Oracle GlassFish HTTP Server 55930 29 Low Version 47619 29 Low Splunk Web Detection IBM WebSphere Application 57607 28 High Server 6.1 < 6.1.0.41 Multiple Vulnerabilities Apache Tomcat 6.x < 6.0.35 57080 28 High Multiple Vulnerabilities IBM WebSphere Application 52615 28 High Server 7.0 < Fix Pack 15 Multiple Vulnerabilities Web Server Allows Password 42057 28 Low Auto-Completion Apache Banner Linux 18261 28 Low Distribution Disclosure Apache mod_fcgid Module fcgid_header_bucket_read() 54607 26 High Function Remote Stack Buffer Overflow OpenSSL < 0.9.8o / 1.0.0a 46801 25 High Multiple Vulnerabilities Oracle GlassFish Server 57804 24 Low 3.1.1 < 3.1.1.2 Administration

Web Servers

Tenable Network Security 70 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Component Unspecified Vulnerability IBM Tivoli Management 48363 23 Low Framework Endpoint Web Detection XEROX WorkCentre Multiple 47106 23 High Unspecified Vulnerabilities (XRX10-003) IBM WebSphere Application 45423 23 High Server 6.1 < 6.1.0.13 Multiple Vulnerabilities Obsolete Web Server 34460 23 High Detection

Web Servers

Tenable Network Security 71 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Windows

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name Microsoft Windows Remote 34252 4276 Low Listeners Enumeration (WMI) 10736 1355 Low DCE Services Enumeration Microsoft Windows SMB 11011 724 Low Service Detection Windows NetBIOS / SMB 10150 657 Low Remote Host Information Disclosure Microsoft Windows SMB 10785 565 Low NativeLanManager Remote System Information Disclosure Microsoft Windows SMB Log In 10394 555 Low Possible Microsoft Windows SMB 10395 452 Low Shares Enumeration Microsoft Windows SMB 10859 449 Low LsaQueryInformationPolicy Function SID Enumeration Microsoft Windows SMB 44401 422 Low Service Config Enumeration Microsoft Windows SMB 10456 422 Low Service Enumeration Microsoft Windows SMB 10396 420 Low Shares Access Microsoft Windows SMB LsaQueryInformationPolicy 10398 418 Low Function NULL Session Domain SID Enumeration Microsoft Windows SMB 10400 256 Low Registry Remotely Accessible Microsoft Windows SMB 11457 254 Low Registry : Winlogon Cached Password Weakness Microsoft Windows SMB 48942 253 Low Registry : OS Version and Processor Architecture Microsoft .NET Framework 51351 247 Low Detection Microsoft Windows Installed 20811 247 Low Software Enumeration (credentialed check) Microsoft Windows SMB : 50859 238 Low WSUS Client Configured

Windows

Tenable Network Security 72 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Microsoft Windows SMB NULL 26920 225 Medium Session Authentication Microsoft Windows SMB 10397 225 Low LanMan Pipe Server Listing Disclosure MS KB2269637: Insecure 48762 215 High Library Loading Could Allow Remote Code Execution Microsoft Windows SMB 26917 213 Low Registry : Nessus Cannot Access the Windows Registry Windows Management 24269 213 Low Instrumentation (WMI) Available Microsoft Windows SMB Last 38689 211 Low Logged On User Disclosure 28211 211 Low Flash Player Detection

Windows

Tenable Network Security 73 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Windows : Microsoft Bulletins

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name Microsoft Patch Bulletin 57033 255 Low Feasibility Check Microsoft Windows Summary 38153 123 Low of Missing Patches MS12-002: Vulnerability in Windows Object Packager 57470 57 High Could Allow Remote Code Execution (2603381) MS11-093: Vulnerability in OLE 57279 56 High Could Allow Remote Code Execution (2624667) MS11-097: Vulnerability in Windows Client/Server 57283 54 High Run-time Subsystem Could Allow Elevation of Privilege (2620712) MS11-092: Vulnerability in Windows Media Could Allow 57278 54 High Remote Code Execution (2648048) MS11-091: Vulnerabilities in Microsoft Publisher Could 57277 54 High Allow Remote Code Execution (2607702) MS12-004: Vulnerabilities in Windows Media Could Allow 57472 48 High Remote Code Execution (2636391) MS12-006: Vulnerability in SSL/TLS Could Allow 57474 46 Medium Information Disclosure (2643584) MS11-099: Cumulative 57285 45 High Security Update for Internet Explorer (2618444) MS11-098: Vulnerability in Windows Kernel Could 57284 44 High Allow Elevation of Privilege (2633171) MS11-090: Cumulative 57276 44 High Security Update of ActiveX Kill Bits (2618451) MS11-089: Vulnerability in Microsoft Office Could Allow 57275 42 High Remote Code Execution (2590602)

Windows : Microsoft Bulletins

Tenable Network Security 74 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name MS11-056: Vulnerabilities in Windows Client/Server 55572 42 Medium Run-time Subsystem Could Allow Elevation of Privilege (2507938) MS12-005: Vulnerability in Microsoft Windows Could 57473 41 High Allow Remote Code Execution (2584146) MS11-100: Vulnerabilities in .NET Framework Could 57414 41 High Allow Elevation of Privilege (2638420) MS11-037: Vulnerability in MHTML Could Allow 55117 39 Medium Information Disclosure (2544893) MS11-027: Cumulative 53384 39 Medium Security Update of ActiveX Kill Bits (2508272) MS11-049: Vulnerability in the Microsoft XML Editor Could 55129 34 Medium Allow Information Disclosure (2543893) MS11-078: Vulnerability in .NET Framework and 56452 33 High Microsoft Silverlight Could Allow Remote Code Execution (2604930) MS12-003: Vulnerability in Windows Client/Server 57471 32 Medium Run-time Subsystem Could Allow Elevation of Privilege (2646524) MS11-087: Vulnerability in Windows Kernel-Mode Drivers 57273 32 High Could Allow Remote Code Execution (2639417) MS11-075: Vulnerability in Microsoft Active Accessibility 56449 31 High Could Allow Remote Code Execution (2623699) MS10-041: Vulnerability in Microsoft .NET Framework 46848 31 Medium Could Allow Tampering (981343) MS11-071: Vulnerability in Windows Components Could 56174 30 High Allow Remote Code Execution (2570947)

Windows : Microsoft Bulletins

Tenable Network Security 75 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Windows : User management

Top 25 Most Common Plugins

Plugin Total Severity Plugin Name Microsoft Windows - Local 10915 477 Low Users Information : User has never logged on SMB Use Host SID to 10860 477 Low Enumerate Local Users Microsoft Windows SMB : 17651 459 Low Obtains the Password Policy Microsoft Windows - Local 10913 457 Low Users Information : Disabled accounts Microsoft Windows 10902 454 Low 'Administrators' Group User List SMB Use Domain SID to 10399 441 Low Enumerate Users Microsoft Windows - Local 10916 440 Low Users Information : Passwords never expire Microsoft Windows - Users 10899 439 Low Information : User has never logged in Microsoft Windows - Users 10900 428 Low Information : Passwords never expires Microsoft Windows - Users 10897 407 Low Information : disabled accounts Microsoft WIndows - Users 10898 242 Low Information : Never changed password SMB Use Host SID to 56211 73 Medium Enumerate Local Users Without Credentials Microsoft Windows 'Print 10905 34 Low Operators' Group User List Microsoft Windows 'Server 10903 32 Low Operators' Group User List Microsoft Windows - Local 10914 31 Low Users Information : Never changed passwords Microsoft Windows - Local Users Information : 10911 27 Low Automatically disabled accounts Microsoft Windows Guest 10907 27 High Account Belongs to a Group

Windows : User management

Tenable Network Security 76 Nessus Plugin Family SecurityCenter 4 TENABLE NETWORK SECURITY INC., COPYRIGHT © 2012

Plugin Total Severity Plugin Name Microsoft Windows 'Backup 10904 26 Low Operators' Group User List Microsoft Windows - Users 10895 22 Low Information : automatically disabled accounts Microsoft Windows 'Account 10901 13 Low Operators' Group User List Microsoft Windows - Local 10912 12 Low Users Information : Can't change password Microsoft Windows 'Domain 10908 10 Low Administrators' Group User List Microsoft Windows - Users 10896 7 Low Information : Can't change password Microsoft Windows 'Replicator' 10906 6 Low Group User List

Windows : User management

Tenable Network Security 77