Nmap Development mailing list archives

New VA Modules: OpenVAS: 50, Nessus: 31


From: New VA Module Alert Service <postmaster () insecure org>
Date: Mon, 8 Apr 2013 10:02:58 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (50) ==

r15945 865522 2013/gb_fedora_2013_4832_firefox_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4832_firefox_fc18.nasl?root=openvas&view=markup
Fedora Update for firefox FEDORA-2013-4832

r15945 865521 2013/gb_fedora_2013_3673_perl_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_3673_perl_fc17.nasl?root=openvas&view=markup
Fedora Update for perl FEDORA-2013-3673

r15945 865524 2013/gb_fedora_2013_4578_389-ds-base_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4578_389-ds-base_fc18.nasl?root=openvas&view=markup
Fedora Update for 389-ds-base FEDORA-2013-4578

r15945 865529 2013/gb_fedora_2013_4533_bind_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4533_bind_fc17.nasl?root=openvas&view=markup
Fedora Update for bind FEDORA-2013-4533

r15945 865537 2013/gb_fedora_2013_4593_ngircd_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4593_ngircd_fc18.nasl?root=openvas&view=markup
Fedora Update for ngircd FEDORA-2013-4593

r15945 865545 2013/gb_fedora_2013_4050_squid_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4050_squid_fc18.nasl?root=openvas&view=markup
Fedora Update for squid FEDORA-2013-4050

r15945 881704 2013/gb_CESA-2013_0696_firefox_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0696_firefox_centos5.nasl?root=openvas&view=markup
CentOS Update for firefox CESA-2013:0696 centos5

r15945 881708 2013/gb_CESA-2013_0696_xulrunner_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0696_xulrunner_centos6.nasl?root=openvas&view=markup
CentOS Update for xulrunner CESA-2013:0696 centos6

r15945 865542 2013/gb_fedora_2013_4063_squid_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4063_squid_fc17.nasl?root=openvas&view=markup
Fedora Update for squid FEDORA-2013-4063

r15945 841389 2013/gb_ubuntu_USN_1790_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1790_1.nasl?root=openvas&view=markup
Ubuntu Update for libav USN-1790-1

r15945 865543 2013/gb_fedora_2012_20578_v8_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2012_20578_v8_fc18.nasl?root=openvas&view=markup
Fedora Update for v8 FEDORA-2012-20578

r15945 865523 2013/gb_fedora_2013_4387_moodle_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4387_moodle_fc18.nasl?root=openvas&view=markup
Fedora Update for moodle FEDORA-2013-4387

r15945 841383 2013/gb_ubuntu_USN_1784_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1784_1.nasl?root=openvas&view=markup
Ubuntu Update for libxslt USN-1784-1

r15945 841388 2013/gb_ubuntu_USN_1786_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1786_1.nasl?root=openvas&view=markup
Ubuntu Update for firefox USN-1786-1

r15945 881707 2013/gb_CESA-2013_0697_thunderbird_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0697_thunderbird_centos5.nasl?root=openvas&view=markup
CentOS Update for thunderbird CESA-2013:0697 centos5

r15945 841384 2013/gb_ubuntu_USN_1788_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1788_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-lts-backport-oneiric USN-1788-1

r15945 865535 2013/gb_fedora_2013_4566_asterisk_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4566_asterisk_fc18.nasl?root=openvas&view=markup
Fedora Update for asterisk FEDORA-2013-4566

r15945 865540 2013/gb_fedora_2013_4539_mongodb_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4539_mongodb_fc18.nasl?root=openvas&view=markup
Fedora Update for mongodb FEDORA-2013-4539

r15945 865520 2013/gb_fedora_2013_3927_php_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_3927_php_fc17.nasl?root=openvas&view=markup
Fedora Update for php FEDORA-2013-3927

r15945 865532 2013/gb_fedora_2013_4592_mingw-libarchive_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4592_mingw-libarchive_fc18.nasl?root=openvas&view=markup
Fedora Update for mingw-libarchive FEDORA-2013-4592

r15945 865526 2013/gb_fedora_2013_3891_php_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_3891_php_fc18.nasl?root=openvas&view=markup
Fedora Update for php FEDORA-2013-3891

r15945 865525 2013/gb_fedora_2013_4447_py-bcrypt_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4447_py-bcrypt_fc18.nasl?root=openvas&view=markup
Fedora Update for py-bcrypt FEDORA-2013-4447

r15945 865516 2013/gb_fedora_2013_4403_mingw-openssl_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4403_mingw-openssl_fc18.nasl?root=openvas&view=markup
Fedora Update for mingw-openssl FEDORA-2013-4403

r15945 865519 2013/gb_fedora_2013_4832_xulrunner_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4832_xulrunner_fc18.nasl?root=openvas&view=markup
Fedora Update for xulrunner FEDORA-2013-4832

r15945 865531 2013/gb_fedora_2012_20578_libuv_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2012_20578_libuv_fc18.nasl?root=openvas&view=markup
Fedora Update for libuv FEDORA-2012-20578

r15945 865541 2013/gb_fedora_2013_4951_postgresql_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4951_postgresql_fc18.nasl?root=openvas&view=markup
Fedora Update for postgresql FEDORA-2013-4951

r15945 865530 2013/gb_fedora_2012_20578_nodejs_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2012_20578_nodejs_fc18.nasl?root=openvas&view=markup
Fedora Update for nodejs FEDORA-2012-20578

r15945 865518 2013/gb_fedora_2013_4404_moodle_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4404_moodle_fc17.nasl?root=openvas&view=markup
Fedora Update for moodle FEDORA-2013-4404

r15945 865517 2013/gb_fedora_2013_4832_thunderbird_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4832_thunderbird_fc18.nasl?root=openvas&view=markup
Fedora Update for thunderbird FEDORA-2013-4832

r15945 865539 2013/gb_fedora_2013_4525_bind_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4525_bind_fc18.nasl?root=openvas&view=markup
Fedora Update for bind FEDORA-2013-4525

r15945 881705 2013/gb_CESA-2013_0696_xulrunner_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0696_xulrunner_centos5.nasl?root=openvas&view=markup
CentOS Update for xulrunner CESA-2013:0696 centos5

r15945 881703 2013/gb_CESA-2013_0696_firefox_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0696_firefox_centos6.nasl?root=openvas&view=markup
CentOS Update for firefox CESA-2013:0696 centos6

r15945 865533 2013/gb_fedora_2013_4531_mongodb_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4531_mongodb_fc17.nasl?root=openvas&view=markup
Fedora Update for mongodb FEDORA-2013-4531

r15945 841382 2013/gb_ubuntu_USN_1785_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1785_1.nasl?root=openvas&view=markup
Ubuntu Update for poppler USN-1785-1

r15945 865527 2013/gb_fedora_2013_4424_py-bcrypt_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4424_py-bcrypt_fc17.nasl?root=openvas&view=markup
Fedora Update for py-bcrypt FEDORA-2013-4424

r15945 865544 2013/gb_fedora_2013_5000_postgresql_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_5000_postgresql_fc17.nasl?root=openvas&view=markup
Fedora Update for postgresql FEDORA-2013-5000

r15945 865538 2013/gb_fedora_2013_4528_asterisk_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4528_asterisk_fc17.nasl?root=openvas&view=markup
Fedora Update for asterisk FEDORA-2013-4528

r15945 841386 2013/gb_ubuntu_USN_1786_2.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1786_2.nasl?root=openvas&view=markup
Ubuntu Update for unity-firefox-extension USN-1786-2

r15945 841387 2013/gb_ubuntu_USN_1787_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1787_1.nasl?root=openvas&view=markup
Ubuntu Update for linux USN-1787-1

r15945 881706 2013/gb_CESA-2013_0697_thunderbird_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_0697_thunderbird_centos6.nasl?root=openvas&view=markup
CentOS Update for thunderbird CESA-2013:0697 centos6

r15945 841385 2013/gb_ubuntu_USN_1789_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1789_1.nasl?root=openvas&view=markup
Ubuntu Update for postgresql-9.1 USN-1789-1

r15945 865536 2013/gb_fedora_2013_4536_roundcubemail_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4536_roundcubemail_fc17.nasl?root=openvas&view=markup
Fedora Update for roundcubemail FEDORA-2013-4536

r15945 865528 2013/gb_fedora_2013_4564_roundcubemail_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4564_roundcubemail_fc18.nasl?root=openvas&view=markup
Fedora Update for roundcubemail FEDORA-2013-4564

r15945 865534 2013/gb_fedora_2013_4576_mingw-libarchive_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_4576_mingw-libarchive_fc17.nasl?root=openvas&view=markup
Fedora Update for mingw-libarchive FEDORA-2013-4576

r15946 803351 gb_mozilla_thunderbird_mult_vuln01_nov12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_thunderbird_mult_vuln01_nov12_win.nasl?root=openvas&view=markup
Mozilla Thunderbird Multiple Vulnerabilities-01 November12 (Windows)

r15946 803349 gb_mozilla_firefox_esr_mult_vuln01_nov12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_firefox_esr_mult_vuln01_nov12_win.nasl?root=openvas&view=markup
Mozilla Firefox ESR Multiple Vulnerabilities-01 November12 (Windows)

r15946 803350 gb_mozilla_seamonkey_mult_vuln01_nov12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_seamonkey_mult_vuln01_nov12_win.nasl?root=openvas&view=markup
Mozilla SeaMonkey Multiple Vulnerabilities-01 November12 (Windows)

r15946 803354 gb_mozilla_thunderbird_mult_vuln02_nov12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_thunderbird_mult_vuln02_nov12_win.nasl?root=openvas&view=markup
Mozilla Thunderbird Multiple Vulnerabilities-02 November12 (Windows)

r15946 803353 gb_mozilla_seamonkey_mult_vuln02_nov12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_seamonkey_mult_vuln02_nov12_win.nasl?root=openvas&view=markup
Mozilla SeaMonkey Multiple Vulnerabilities-02 November12 (Windows)

r15946 803352 gb_mozilla_thunderbird_esr_mult_vuln01_nov12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_mozilla_thunderbird_esr_mult_vuln01_nov12_win.nasl?root=openvas&view=markup
Mozilla Thunderbird ESR Multiple Vulnerabilities-01 November12 (Windows)

== Nessus plugins (31) ==

65853 freebsd_pkg_eae8e3cf9dfe11e2ac7f001fd056c417.nasl
http://nessus.org/plugins/index.php?view=single&id=65853
FreeBSD : otrs -- Information disclosure and Data manipulation
(eae8e3cf-9dfe-11e2-ac7f-001fd056c417)

65852 freebsd_pkg_daf0a339985011e2879ed43d7e0c7c02.nasl
http://nessus.org/plugins/index.php?view=single&id=65852
FreeBSD : asterisk -- multiple vulnerabilities
(daf0a339-9850-11e2-879e-d43d7e0c7c02)

65851 freebsd_pkg_cebed39d9e6f11e2b3f5003067c2616f.nasl
http://nessus.org/plugins/index.php?view=single&id=65851
FreeBSD : opera -- moderately severe issue
(cebed39d-9e6f-11e2-b3f5-003067c2616f)

65850 freebsd_pkg_bdd48858965611e2a9a800262d5ed8ee.nasl
http://nessus.org/plugins/index.php?view=single&id=65850
FreeBSD : chromium -- multiple vulnerabilities
(bdd48858-9656-11e2-a9a8-00262d5ed8ee)

65849 freebsd_pkg_b6beb1379dc011e2882f20cf30e32f6d.nasl
http://nessus.org/plugins/index.php?view=single&id=65849
FreeBSD : Subversion -- multiple vulnerabilities
(b6beb137-9dc0-11e2-882f-20cf30e32f6d)

65848 freebsd_pkg_a8818f7f918211e29bdfd48564727302.nasl
http://nessus.org/plugins/index.php?view=single&id=65848
FreeBSD : optipng -- use-after-free vulnerability
(a8818f7f-9182-11e2-9bdf-d48564727302)

65847 freebsd_pkg_949764339c7411e2a9fcd43d7e0c7c02.nasl
http://nessus.org/plugins/index.php?view=single&id=65847
FreeBSD : mozilla -- multiple vulnerabilities
(94976433-9c74-11e2-a9fc-d43d7e0c7c02)

65846 freebsd_pkg_92f30415993511e2ad4c080027ef73ec.nasl
http://nessus.org/plugins/index.php?view=single&id=65846
FreeBSD : OpenVPN -- potential side-channel/timing attack when comparing
HMACs (92f30415-9935-11e2-ad4c-080027ef73ec)

65845 freebsd_pkg_843a4641981611e29c51080027019be0.nasl
http://nessus.org/plugins/index.php?view=single&id=65845
FreeBSD : libxml2 -- cpu consumption Dos
(843a4641-9816-11e2-9c51-080027019be0)

65844 freebsd_pkg_7a282e4995b611e284330800273fe665.nasl
http://nessus.org/plugins/index.php?view=single&id=65844
FreeBSD : dns/bind9* -- Malicious Regex Can Cause Memory Exhaustion
(7a282e49-95b6-11e2-8433-0800273fe665)

65843 freebsd_pkg_6adca5e995d211e2854968b599b52a02.nasl
http://nessus.org/plugins/index.php?view=single&id=65843
FreeBSD : firebird -- Remote Stack Buffer Overflow
(6adca5e9-95d2-11e2-8549-68b599b52a02)

65842 freebsd_pkg_69bfc8529bd011e2a7be8c705af55518.nasl
http://nessus.org/plugins/index.php?view=single&id=65842
FreeBSD : FreeBSD -- OpenSSL multiple vulnerabilities
(69bfc852-9bd0-11e2-a7be-8c705af55518)

65841 freebsd_pkg_3f332f169b6b11e28fe908002798f6ff.nasl
http://nessus.org/plugins/index.php?view=single&id=65841
FreeBSD : PostgreSQL -- anonymous remote access data corruption
vulnerability (3f332f16-9b6b-11e2-8fe9-08002798f6ff)

65840 freebsd_pkg_13031d989bd111e2a7be8c705af55518.nasl
http://nessus.org/plugins/index.php?view=single&id=65840
FreeBSD : FreeBSD -- BIND remote denial of service
(13031d98-9bd1-11e2-a7be-8c705af55518)

65839 fedora_2013-4593.nasl
http://nessus.org/plugins/index.php?view=single&id=65839
Fedora 18 : ngircd-20.2-1.fc18 (2013-4593)

65838 fedora_2013-4592.nasl
http://nessus.org/plugins/index.php?view=single&id=65838
Fedora 18 : mingw-libarchive-3.0.4-4.fc18 (2013-4592)

65837 fedora_2013-4576.nasl
http://nessus.org/plugins/index.php?view=single&id=65837
Fedora 17 : mingw-libarchive-3.0.4-4.fc17 (2013-4576)

65836 fedora_2013-4566.nasl
http://nessus.org/plugins/index.php?view=single&id=65836
Fedora 18 : asterisk-11.2.2-1.fc18 (2013-4566)

65835 fedora_2013-4564.nasl
http://nessus.org/plugins/index.php?view=single&id=65835
Fedora 18 : roundcubemail-0.8.6-1.fc18 (2013-4564)

65834 fedora_2013-4539.nasl
http://nessus.org/plugins/index.php?view=single&id=65834
Fedora 18 : mongodb-2.2.3-4.fc18 (2013-4539)

65833 fedora_2013-4536.nasl
http://nessus.org/plugins/index.php?view=single&id=65833
Fedora 17 : roundcubemail-0.8.6-1.fc17 (2013-4536)

65832 fedora_2013-4533.nasl
http://nessus.org/plugins/index.php?view=single&id=65832
Fedora 17 : bind-9.9.2-7.P2.fc17 (2013-4533)

65831 fedora_2013-4531.nasl
http://nessus.org/plugins/index.php?view=single&id=65831
Fedora 17 : mongodb-2.2.3-4.fc17 (2013-4531)

65830 fedora_2013-4528.nasl
http://nessus.org/plugins/index.php?view=single&id=65830
Fedora 17 : asterisk-10.12.2-1.fc17 (2013-4528)

65829 suse_11_libecpg6-130402.nasl
http://nessus.org/plugins/index.php?view=single&id=65829
SuSE 11.2 Security Update : PostgreSQL (SAT Patch Number 7585)

65828 fedora_2013-5000.nasl
http://nessus.org/plugins/index.php?view=single&id=65828
Fedora 17 : postgresql-9.1.9-1.fc17 (2013-5000)

65827 fedora_2013-4951.nasl
http://nessus.org/plugins/index.php?view=single&id=65827
Fedora 18 : postgresql-9.2.4-1.fc18 (2013-4951)

65826 fedora_2013-4525.nasl
http://nessus.org/plugins/index.php?view=single&id=65826
Fedora 18 : bind-9.9.2-10.P2.fc18 (2013-4525)

65825 fedora_2013-4063.nasl
http://nessus.org/plugins/index.php?view=single&id=65825
Fedora 17 : squid-3.2.9-1.fc17 (2013-4063)

65824 fedora_2013-4050.nasl
http://nessus.org/plugins/index.php?view=single&id=65824
Fedora 18 : squid-3.2.9-1.fc18 (2013-4050)

65823 fedora_2012-20578.nasl
http://nessus.org/plugins/index.php?view=single&id=65823
Fedora 18 : libuv-0.10.3-1.fc18 / nodejs-0.10.2-1.fc18 /
v8-3.14.5.8-1.fc18 (2012-20578)
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: