Nmap Development mailing list archives

New VA Modules: MSF: 1, Nessus: 43, OpenVAS: 2


From: New VA Module Alert Service <postmaster () insecure org>
Date: Wed, 2 Oct 2013 10:00:27 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (1) ==

a5ade93a 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/browser/ie_setmousecapture_uaf.rb
Micorosft Internet Explorer SetMouseCapture Use-After-Free

== Nessus plugins (43) ==

70260 lotus_sametime_connect_swg21635218.nasl
http://nessus.org/plugins/index.php?view=single&id=70260
IBM Lotus Sametime Connect Client Password Disclosure

70259 macosx_cisco_anyconnect_priv_esc.nasl
http://nessus.org/plugins/index.php?view=single&id=70259
Mac OS X : Cisco AnyConnect Secure Mobility Client 3.0.x / 3.1.x Local
Privilege Escalation

70258 cisco_prime_lms_CSCug77823.nasl
http://nessus.org/plugins/index.php?view=single&id=70258
Cisco Prime LAN Management Solution Cross-Frame Scripting

70257 appletv_6_0.nasl
http://nessus.org/plugins/index.php?view=single&id=70257
Apple TV < 6.0 Multiple Vulnerabilities

70256 ubuntu_USN-1981-1.nasl
http://nessus.org/plugins/index.php?view=single&id=70256
Ubuntu 10.04 LTS / 12.04 LTS / 12.10 : hplip vulnerabilities
(USN-1981-1)

70255 ubuntu_USN-1980-1.nasl
http://nessus.org/plugins/index.php?view=single&id=70255
Ubuntu 12.04 LTS / 12.10 / 13.04 : vino vulnerability (USN-1980-1)

70254 ubuntu_USN-1979-1.nasl
http://nessus.org/plugins/index.php?view=single&id=70254
Ubuntu 12.04 LTS / 12.10 / 13.04 : txt2man vulnerability (USN-1979-1)

70253 ubuntu_USN-1978-1.nasl
http://nessus.org/plugins/index.php?view=single&id=70253
Ubuntu 12.04 LTS : libkdcraw vulnerabilities (USN-1978-1)

70252 ubuntu_USN-1977-1.nasl
http://nessus.org/plugins/index.php?view=single&id=70252
Ubuntu 10.04 LTS : linux-ec2 vulnerabilities (USN-1977-1)

70251 ubuntu_USN-1976-1.nasl
http://nessus.org/plugins/index.php?view=single&id=70251
Ubuntu 10.04 LTS : linux vulnerabilities (USN-1976-1)

70250 redhat-RHSA-2013-1369.nasl
http://nessus.org/plugins/index.php?view=single&id=70250
RHEL 4 / 5 / 6 : jboss-remoting (RHSA-2013-1369)

70249 redhat-RHSA-2013-1353.nasl
http://nessus.org/plugins/index.php?view=single&id=70249
RHEL 5 : sudo (RHSA-2013-1353)

70248 redhat-RHSA-2013-1348.nasl
http://nessus.org/plugins/index.php?view=single&id=70248
RHEL 5 : kernel (RHSA-2013-1348)

70247 redhat-RHSA-2013-1323.nasl
http://nessus.org/plugins/index.php?view=single&id=70247
RHEL 5 : ccid (RHSA-2013-1323)

70246 redhat-RHSA-2013-1319.nasl
http://nessus.org/plugins/index.php?view=single&id=70246
RHEL 5 : sssd (RHSA-2013-1319)

70245 redhat-RHSA-2013-1310.nasl
http://nessus.org/plugins/index.php?view=single&id=70245
RHEL 5 : samba3x (RHSA-2013-1310)

70244 redhat-RHSA-2013-1307.nasl
http://nessus.org/plugins/index.php?view=single&id=70244
RHEL 5 : php53 (RHSA-2013-1307)

70243 redhat-RHSA-2013-1302.nasl
http://nessus.org/plugins/index.php?view=single&id=70243
RHEL 5 : xinetd (RHSA-2013-1302)

70242 mandriva_MDVSA-2013-244.nasl
http://nessus.org/plugins/index.php?view=single&id=70242
Mandriva Linux Security Advisory : davfs2 (MDVSA-2013:244)

70241 freebsd_pkg_e1f99d5981aa4662bf62c1076f5016c8.nasl
http://nessus.org/plugins/index.php?view=single&id=70241
FreeBSD : py-graphite-web -- Multiple vulnerabilities
(e1f99d59-81aa-4662-bf62-c1076f5016c8)

70240 fedora_2013-17865.nasl
http://nessus.org/plugins/index.php?view=single&id=70240
Fedora 19 : kernel-3.11.2-201.fc19 (2013-17865)

70239 fedora_2013-17603.nasl
http://nessus.org/plugins/index.php?view=single&id=70239
Fedora 20 : rubygems-2.0.10-106.fc20 (2013-17603)

70238 fedora_2013-17398.nasl
http://nessus.org/plugins/index.php?view=single&id=70238
Fedora 20 : xpdf-3.03-8.fc20 (2013-17398)

70237 fedora_2013-17397.nasl
http://nessus.org/plugins/index.php?view=single&id=70237
Fedora 19 : xpdf-3.03-8.fc19 (2013-17397)

70236 fedora_2013-17375.nasl
http://nessus.org/plugins/index.php?view=single&id=70236
Fedora 18 : xpdf-3.03-8.fc18 (2013-17375)

70235 fedora_2013-17305.nasl
http://nessus.org/plugins/index.php?view=single&id=70235
Fedora 18 : libvirt-0.10.2.8-1.fc18 (2013-17305)

70234 ala_ALAS-2013-230.nasl
http://nessus.org/plugins/index.php?view=single&id=70234
Amazon Linux AMI : rubygems Denial of Service (ALAS-2013-230)

70233 ala_ALAS-2013-229.nasl
http://nessus.org/plugins/index.php?view=single&id=70233
Amazon Linux AMI : ruby19 Object Taint Bypassing Vulnerability
(ALAS-2013-229)

70232 ala_ALAS-2013-228.nasl
http://nessus.org/plugins/index.php?view=single&id=70232
Amazon Linux AMI : kernel Denial of Service (ALAS-2013-228)

70231 ala_ALAS-2013-227.nasl
http://nessus.org/plugins/index.php?view=single&id=70231
Amazon Linux AMI : nagios Insecure Temporary File Usage (ALAS-2013-227)

70230 ala_ALAS-2013-226.nasl
http://nessus.org/plugins/index.php?view=single&id=70230
Amazon Linux AMI : libgcrypt Side-channel Attack Vulnerability
(ALAS-2013-226)

70229 ala_ALAS-2013-225.nasl
http://nessus.org/plugins/index.php?view=single&id=70229
Amazon Linux AMI : gnupg Side-channel Attack Vulnerability
(ALAS-2013-225)

70228 ala_ALAS-2013-224.nasl
http://nessus.org/plugins/index.php?view=single&id=70228
Amazon Linux AMI : php54 Multiple Vulnerabilities (ALAS-2013-224)

70227 ala_ALAS-2013-223.nasl
http://nessus.org/plugins/index.php?view=single&id=70227
Amazon Linux AMI : 389-ds-base Multiple Vulnerabilities (ALAS-2013-223)

70226 ala_ALAS-2013-222.nasl
http://nessus.org/plugins/index.php?view=single&id=70226
Amazon Linux AMI : cacti Multiple Vulnerabilities (ALAS-2013-222)

70225 ala_ALAS-2013-221.nasl
http://nessus.org/plugins/index.php?view=single&id=70225
Amazon Linux AMI : subversion Denial of Service (ALAS-2013-221)

70224 ala_ALAS-2013-220.nasl
http://nessus.org/plugins/index.php?view=single&id=70224
Amazon Linux AMI : python27 Man-in-the-middle Vulnerability
(ALAS-2013-220)

70223 ala_ALAS-2013-219.nasl
http://nessus.org/plugins/index.php?view=single&id=70223
Amazon Linux AMI : puppet Multiple Vulnerabilities (ALAS-2013-219)

70222 ala_ALAS-2013-218.nasl
http://nessus.org/plugins/index.php?view=single&id=70222
Amazon Linux AMI : kernel Multiple Vulnerabilities (ALAS-2013-218)

70221 ala_ALAS-2013-217.nasl
http://nessus.org/plugins/index.php?view=single&id=70221
Amazon Linux AMI : nss Multiple Vulnerabilities (ALAS-2013-217)

70220 ala_ALAS-2013-216.nasl
http://nessus.org/plugins/index.php?view=single&id=70220
Amazon Linux AMI : nspr Multiple Vulnerabilities (ALAS-2013-216)

70219 ala_ALAS-2013-215.nasl
http://nessus.org/plugins/index.php?view=single&id=70219
Amazon Linux AMI : haproxy Denial of Service (ALAS-2013-215)

70218 ala_ALAS-2013-214.nasl
http://nessus.org/plugins/index.php?view=single&id=70218
Amazon Linux AMI : bind Denial of Service (ALAS-2013-214)

== OpenVAS plugins (2) ==

r17895 2013/gb_hp_onboard_admin_52862.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_hp_onboard_admin_52862.nasl?root=openvas&view=markup
HP Onboard Administrator Multiple Security Vulnerabilities

r17895 gb_hp_onboard_administrator_detect.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_hp_onboard_administrator_detect.nasl?root=openvas&view=markup
HP Onboard Administrator Detection
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: