Nmap Development mailing list archives

New VA Modules: MSF: 6, Nessus: 40, OpenVAS: 22


From: New VA Module Alert Service <postmaster () insecure org>
Date: Sat, 26 Oct 2013 10:01:36 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (6) ==

ea367d21 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/scanner/http/jenkins_vulnscan.rb
Jenkins Vulnerability Scanner

cc42fbc5 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/scanner/http/radware_appdirector_enum.rb
Radware AppDirector Bruteforce Login Utility

a4dd53f6 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/scanner/http/jenkins_enum.rb
Jenkins Vulnerability Scanner

55e3f365 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/scanner/http/hp_imc_som_file_download.rb
HP Intelligent Management SOM FileDownloadServlet Arbitrary Download

69da39ad 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/admin/hp/hp_imc_som_create_account.rb
HP Intelligent Management SOM Account Creation

8a5d4d45 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/unix/webapp/open_flash_chart_upload_exec.rb
Open Flash Chart v2 Arbitrary File Upload

== Nessus plugins (40) ==

70632 suse_11_kdelibs4-130930.nasl
http://nessus.org/plugins/index.php?view=single&id=70632
SuSE 11.2 / 11.3 Security Update : kdelibs4 (SAT Patch Numbers 8401 /
8402)

70631 suse_11_gpg2-131008.nasl
http://nessus.org/plugins/index.php?view=single&id=70631
SuSE 11.2 / 11.3 Security Update : gpg2 (SAT Patch Numbers 8426 / 8427)

70612 vmware_vcenter_vmsa-2013-0012.nasl
http://nessus.org/plugins/index.php?view=single&id=70612
VMware Security Updates for vCenter Server (VMSA-2013-0012)

70611 macosx_keynote_6_0.nasl
http://nessus.org/plugins/index.php?view=single&id=70611
Apple Keynote < 6.0 Presentation Mode Lock Engagement Screen Lock Bypass

70609 macosx_remote_desktop_3_7.nasl
http://nessus.org/plugins/index.php?view=single&id=70609
Apple Remote Desktop < 3.5.4 / 3.7 Multiple Vulnerabilities (Mac OS X)

70608 ubuntu_USN-2008-1.nasl
http://nessus.org/plugins/index.php?view=single&id=70608
Ubuntu 12.04 LTS / 12.10 / 13.04 : suds vulnerability (USN-2008-1)

70607 ubuntu_USN-2007-1.nasl
http://nessus.org/plugins/index.php?view=single&id=70607
Ubuntu 12.04 LTS / 12.10 / 13.04 / 13.10 : apport vulnerability
(USN-2007-1)

70606 ubuntu_USN-2006-1.nasl
http://nessus.org/plugins/index.php?view=single&id=70606
Ubuntu 10.04 LTS / 12.04 LTS / 12.10 / 13.04 / 13.10 : mysql-5.5,
mysql-dfsg-5.1 vulnerabilities (USN-2006-1)

70605 sl_20131024_libgcrypt_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=70605
Scientific Linux Security Update : libgcrypt on SL5.x, SL6.x i386/x86_64

70604 sl_20131024_gnupg_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=70604
Scientific Linux Security Update : gnupg on SL5.x i386/x86_64

70603 sl_20131024_gnupg2_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=70603
Scientific Linux Security Update : gnupg2 on SL5.x, SL6.x i386/x86_64

70602 redhat-RHSA-2013-1459.nasl
http://nessus.org/plugins/index.php?view=single&id=70602
RHEL 5 / 6 : gnupg2 (RHSA-2013-1459)

70601 redhat-RHSA-2013-1458.nasl
http://nessus.org/plugins/index.php?view=single&id=70601
RHEL 5 : gnupg (RHSA-2013-1458)

70600 redhat-RHSA-2013-1457.nasl
http://nessus.org/plugins/index.php?view=single&id=70600
RHEL 5 / 6 : libgcrypt (RHSA-2013-1457)

70599 oraclelinux_ELSA-2013-2577.nasl
http://nessus.org/plugins/index.php?view=single&id=70599
Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2013-2577)

70598 oraclelinux_ELSA-2013-1459.nasl
http://nessus.org/plugins/index.php?view=single&id=70598
Oracle Linux 5 / 6 : gnupg2 (ELSA-2013-1459)

70597 oraclelinux_ELSA-2013-1458.nasl
http://nessus.org/plugins/index.php?view=single&id=70597
Oracle Linux 5 : gnupg (ELSA-2013-1458)

70596 oraclelinux_ELSA-2013-1457.nasl
http://nessus.org/plugins/index.php?view=single&id=70596
Oracle Linux 5 / 6 : libgcrypt (ELSA-2013-1457)

70595 freebsd_pkg_9a57c6073cab11e3b4d9bcaec565249c.nasl
http://nessus.org/plugins/index.php?view=single&id=70595
FreeBSD : xorg-server -- use after free
(9a57c607-3cab-11e3-b4d9-bcaec565249c)

70594 fedora_2013-19915.nasl
http://nessus.org/plugins/index.php?view=single&id=70594
Fedora 20 : java-1.7.0-openjdk-1.7.0.60-2.4.3.0.fc20 (2013-19915)

70593 fedora_2013-17121.nasl
http://nessus.org/plugins/index.php?view=single&id=70593
Fedora 19 : vino-3.8.1-3.fc19 (2013-17121)

macosx_keynote_installed.nbin

windows_autoruns_LSA_Providers.nbin

windows_autoruns_appInit_dll.nbin

windows_autoruns_boot_execute.nbin

windows_autoruns_codecs.nbin

windows_autoruns_explorer.nbin

windows_autoruns_image_HiJacks.nbin

windows_autoruns_internet_explorer.nbin

windows_autoruns_knownDLLs.nbin

windows_autoruns_logon.nbin

windows_autoruns_network_providers.nbin

windows_autoruns_print_monitors.nbin

windows_autoruns_report.nbin

windows_autoruns_schtasks.nbin

windows_autoruns_services.nbin

windows_autoruns_setup.nbin

windows_autoruns_unique_entries.nbin

windows_autoruns_winlogon.nbin

windows_autoruns_winsock_providers.nbin

== OpenVAS plugins (22) ==

r18166 867002 2013/gb_fedora_2013_17925_fedmsg_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_17925_fedmsg_fc19.nasl?root=openvas&view=markup
Fedora Update for fedmsg FEDORA-2013-17925

r18166 871054 2013/gb_RHSA-2013_1426-01_xorg-x11-server.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_1426-01_xorg-x11-server.nasl?root=openvas&view=markup
RedHat Update for xorg-x11-server RHSA-2013:1426-01

r18166 881804 2013/gb_CESA-2013_1441_rubygems_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_1441_rubygems_centos6.nasl?root=openvas&view=markup
CentOS Update for rubygems CESA-2013:1441 centos6

r18166 866993 2013/gb_fedora_2013_19338_java-1.7.0-openjdk_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_19338_java-1.7.0-openjdk_fc19.nasl?root=openvas&view=markup
Fedora Update for java-1.7.0-openjdk FEDORA-2013-19338

r18166 867004 2013/gb_fedora_2013_19285_java-1.7.0-openjdk_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_19285_java-1.7.0-openjdk_fc18.nasl?root=openvas&view=markup
Fedora Update for java-1.7.0-openjdk FEDORA-2013-19285

r18166 867001 2013/gb_fedora_2013_18822_kernel_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_18822_kernel_fc18.nasl?root=openvas&view=markup
Fedora Update for kernel FEDORA-2013-18822

r18166 867003 2013/gb_fedora_2013_18638_mod_fcgid_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_18638_mod_fcgid_fc19.nasl?root=openvas&view=markup
Fedora Update for mod_fcgid FEDORA-2013-18638

r18166 866996 2013/gb_fedora_2013_18808_libtar_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_18808_libtar_fc19.nasl?root=openvas&view=markup
Fedora Update for libtar FEDORA-2013-18808

r18166 866995 2013/gb_fedora_2013_18686_mod_fcgid_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_18686_mod_fcgid_fc18.nasl?root=openvas&view=markup
Fedora Update for mod_fcgid FEDORA-2013-18686

r18166 867000 2013/gb_fedora_2013_18785_libtar_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_18785_libtar_fc18.nasl?root=openvas&view=markup
Fedora Update for libtar FEDORA-2013-18785

r18166 867006 2013/gb_fedora_2013_19053_xen_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_19053_xen_fc18.nasl?root=openvas&view=markup
Fedora Update for xen FEDORA-2013-19053

r18166 871056 2013/gb_RHSA-2013_1451-01_java-1.7.0-openjdk.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_1451-01_java-1.7.0-openjdk.nasl?root=openvas&view=markup
RedHat Update for java-1.7.0-openjdk RHSA-2013:1451-01

r18166 871055 2013/gb_RHSA-2013_1452-01_vino.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_1452-01_vino.nasl?root=openvas&view=markup
RedHat Update for vino RHSA-2013:1452-01

r18166 867005 2013/gb_fedora_2013_19048_xen_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_19048_xen_fc19.nasl?root=openvas&view=markup
Fedora Update for xen FEDORA-2013-19048

r18166 866992 2013/gb_fedora_2013_18401_fping_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_18401_fping_fc18.nasl?root=openvas&view=markup
Fedora Update for fping FEDORA-2013-18401

r18166 866997 2013/gb_fedora_2013_18606_dropbear_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_18606_dropbear_fc18.nasl?root=openvas&view=markup
Fedora Update for dropbear FEDORA-2013-18606

r18166 871053 2013/gb_RHSA-2013_1436-01_kernel.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_1436-01_kernel.nasl?root=openvas&view=markup
RedHat Update for kernel RHSA-2013:1436-01

r18166 866994 2013/gb_fedora_2013_17112_hplip_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_17112_hplip_fc18.nasl?root=openvas&view=markup
Fedora Update for hplip FEDORA-2013-17112

r18166 866999 2013/gb_fedora_2013_18593_dropbear_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_18593_dropbear_fc19.nasl?root=openvas&view=markup
Fedora Update for dropbear FEDORA-2013-18593

r18166 866998 2013/gb_fedora_2013_17904_fedmsg_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_17904_fedmsg_fc18.nasl?root=openvas&view=markup
Fedora Update for fedmsg FEDORA-2013-17904

r18168 2013/gb_vicidial_63288.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_vicidial_63288.nasl?root=openvas&view=markup
VICIDIAL 'manager_send.php' Command Injection Vulnerability

r18168 2013/gb_netgear_readynas_62059.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_netgear_readynas_62059.nasl?root=openvas&view=markup
NetGear RAIDiator (ReadyNAS) Cross Site Request Forgery and Command
Injection Vulnerabilities
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: