Nmap Development mailing list archives

New VA Modules: OpenVAS: 31, MSF: 1, Nessus: 3


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 27 Dec 2012 10:02:10 -0800 (PST)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (31) ==

r14960 103627 gb_VMSA-2012-0018.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_VMSA-2012-0018.nasl?root=openvas&view=markup
VMSA-2012-0018: VMware security updates for vCSA and ESXi

r14966 gb_apple_mobile_detect.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_apple_mobile_detect.nasl?root=openvas&view=markup
Apple Mobile Device Detection

r14967 841260 gb_ubuntu_USN_1674_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1674_1.nasl?root=openvas&view=markup
Ubuntu Update for libav USN-1674-1

r14967 841265 gb_ubuntu_USN_1675_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1675_1.nasl?root=openvas&view=markup
Ubuntu Update for ffmpeg USN-1675-1

r14967 864955 gb_fedora_2012_18661_firefox_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_18661_firefox_fc16.nasl?root=openvas&view=markup
Fedora Update for firefox FEDORA-2012-18661

r14967 864954 gb_fedora_2012_18661_xulrunner_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_18661_xulrunner_fc16.nasl?root=openvas&view=markup
Fedora Update for xulrunner FEDORA-2012-18661

r14967 870871 gb_RHSA-2012_1590-01_libtiff.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_1590-01_libtiff.nasl?root=openvas&view=markup
RedHat Update for libtiff RHSA-2012:1590-01

r14967 870872 gb_RHSA-2012_1580-01_kernel.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_1580-01_kernel.nasl?root=openvas&view=markup
RedHat Update for kernel RHSA-2012:1580-01

r14967 881550 gb_CESA-2012_1590_libtiff_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_CESA-2012_1590_libtiff_centos5.nasl?root=openvas&view=markup
CentOS Update for libtiff CESA-2012:1590 centos5

r14967 841258 gb_ubuntu_USN_1676_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1676_1.nasl?root=openvas&view=markup
Ubuntu Update for apparmor USN-1676-1

r14967 881551 gb_CESA-2012_1590_libtiff_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_CESA-2012_1590_libtiff_centos6.nasl?root=openvas&view=markup
CentOS Update for libtiff CESA-2012:1590 centos6

r14967 881552 gb_CESA-2012_1580_kernel_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_CESA-2012_1580_kernel_centos6.nasl?root=openvas&view=markup
CentOS Update for kernel CESA-2012:1580 centos6

r14967 841259 gb_ubuntu_USN_1677_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1677_1.nasl?root=openvas&view=markup
Ubuntu Update for linux USN-1677-1

r14967 841267 gb_ubuntu_USN_1669_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1669_1.nasl?root=openvas&view=markup
Ubuntu Update for linux USN-1669-1

r14967 841264 gb_ubuntu_USN_1678_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1678_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-lts-backport-oneiric USN-1678-1

r14967 841263 gb_ubuntu_USN_1679_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1679_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-ti-omap4 USN-1679-1

r14967 864958 gb_fedora_2012_20109_rssh_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_20109_rssh_fc17.nasl?root=openvas&view=markup
Fedora Update for rssh FEDORA-2012-20109

r14967 864951 gb_fedora_2012_19823_mysql_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_19823_mysql_fc16.nasl?root=openvas&view=markup
Fedora Update for mysql FEDORA-2012-19823

r14967 864957 gb_fedora_2012_20151_tomcat_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_20151_tomcat_fc16.nasl?root=openvas&view=markup
Fedora Update for tomcat FEDORA-2012-20151

r14967 864962 gb_fedora_2012_18661_thunderbird_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_18661_thunderbird_fc16.nasl?root=openvas&view=markup
Fedora Update for thunderbird FEDORA-2012-18661

r14967 831758 gb_mandriva_MDVSA_2012_181.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2012_181.nasl?root=openvas&view=markup
Mandriva Update for python-django MDVSA-2012:181 (python-django)

r14967 864953 gb_fedora_2012_20537_squid_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_20537_squid_fc16.nasl?root=openvas&view=markup
Fedora Update for squid FEDORA-2012-20537

r14967 831759 gb_mandriva_MDVSA_2012_182.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2012_182.nasl?root=openvas&view=markup
Mandriva Update for apache-mod_security MDVSA-2012:182
(apache-mod_security)

r14967 864959 gb_fedora_2012_19715_qt_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_19715_qt_fc16.nasl?root=openvas&view=markup
Fedora Update for qt FEDORA-2012-19715

r14967 864960 gb_fedora_2012_20224_Django_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_20224_Django_fc17.nasl?root=openvas&view=markup
Fedora Update for Django FEDORA-2012-20224

r14967 864961 gb_fedora_2012_18661_thunderbird-lightning_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_18661_thunderbird-lightning_fc16.nasl?root=openvas&view=markup
Fedora Update for thunderbird-lightning FEDORA-2012-18661

r14967 841262 gb_ubuntu_USN_1670_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1670_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-ti-omap4 USN-1670-1

r14967 841266 gb_ubuntu_USN_1671_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1671_1.nasl?root=openvas&view=markup
Ubuntu Update for linux USN-1671-1

r14967 864956 gb_fedora_2012_18661_thunderbird-enigmail_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_18661_thunderbird-enigmail_fc16.nasl?root=openvas&view=markup
Fedora Update for thunderbird-enigmail FEDORA-2012-18661

r14967 864952 gb_fedora_2012_20243_pki-core_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_20243_pki-core_fc16.nasl?root=openvas&view=markup
Fedora Update for pki-core FEDORA-2012-20243

r14967 841261 gb_ubuntu_USN_1673_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1673_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-ti-omap4 USN-1673-1

== Metasploit modules (1) ==

r16235 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/gather/credentials/spark_im.rb
Windows Gather Spark IM Password Extraction

== Nessus plugins (3) ==

63337 novell_iprint_582.nasl
http://nessus.org/plugins/index.php?view=single&id=63337
Novell iPrint Client < 5.82 Remote Code Execution

63336 fedora_2012-20537.nasl
http://nessus.org/plugins/index.php?view=single&id=63336
Fedora 16 : squid-3.2.5-1.fc16 (2012-20537)

63335 debian_DSA-2590.nasl
http://nessus.org/plugins/index.php?view=single&id=63335
Debian DSA-2590-1 : wireshark - several vulnerabilities
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: