Nmap Development mailing list archives

New VA Modules: MSF: 2, OpenVAS: 43


From: New VA Module Alert Service <postmaster () insecure org>
Date: Mon, 16 Jun 2014 10:02:38 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (2) ==

feca6c47 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/android/fileformat/adobe_reader_pdf_js_interface.rb
Adobe Reader for Android addJavascriptInterface Exploit

8ecafbc4 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/http/efs_fmws_userid_bof.rb
Easy File Management Web Server v5.3 Stack Buffer Overflow

== OpenVAS plugins (43) ==

r503 2014/gb_junos_cve_2013-6618.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_junos_cve_2013-6618.nasl?root=openvas-nvts&view=markup

r503 2014/gb_junos_JSA10538.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_junos_JSA10538.nasl?root=openvas-nvts&view=markup

r504 702957 2014/deb_2957.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2957.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2957-1 (mediawiki - security update

r504 702958 2014/deb_2958.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2958.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2958-1 (apt - security update

r504 702959 2014/deb_2959.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2959.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2959-1 (chromium-browser - security update

r506 2014/gb_CESA-2014_0625_openssl_centos6.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_0625_openssl_centos6.nasl?root=openvas-nvts&view=markup
CentOS Update for openssl CESA-2014:0625 centos6

r506 2014/gb_CESA-2014_0626_openssl097a_centos5.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_0626_openssl097a_centos5.nasl?root=openvas-nvts&view=markup
CentOS Update for openssl097a CESA-2014:0626 centos5

r506 2014/gb_suse_2014_0763_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_suse_2014_0763_1.nasl?root=openvas-nvts&view=markup
SuSE Update for gnutls openSUSE-SU-2014:0763-1 (gnutls)

r506 2014/gb_suse_2014_0765_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_suse_2014_0765_1.nasl?root=openvas-nvts&view=markup
SuSE Update for update openSUSE-SU-2014:0765-1 (update)

r506 2014/gb_RHSA-2014_0597-01_squid.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_0597-01_squid.nasl?root=openvas-nvts&view=markup
RedHat Update for squid RHSA-2014:0597-01

r506 2014/gb_suse_2014_0767_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_suse_2014_0767_1.nasl?root=openvas-nvts&view=markup
SuSE Update for gnutls openSUSE-SU-2014:0767-1 (gnutls)

r506 2014/gb_ubuntu_USN_2241_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2241_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux USN-2241-1

r506 2014/gb_ubuntu_USN_2233_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2233_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux USN-2233-1

r506 2014/gb_ubuntu_USN_2235_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2235_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux USN-2235-1

r506 2014/gb_fedora_2014_6891_gnutls_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_6891_gnutls_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for gnutls FEDORA-2014-6891

r506 2014/gb_fedora_2014_7101_openssl_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7101_openssl_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for openssl FEDORA-2014-7101

r506 2014/gb_ubuntu_USN_2237_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2237_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux-lts-quantal USN-2237-1

r506 2014/gb_fedora_2014_6258_smb4k_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_6258_smb4k_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for smb4k FEDORA-2014-6258

r506 2014/gb_ubuntu_USN_2229_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2229_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for gnutls26 USN-2229-1

r506 2014/gb_ubuntu_USN_2239_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2239_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux-lts-saucy USN-2239-1

r506 2014/gb_RHSA-2014_0626-01_openssl097a_and_openssl098e.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_0626-01_openssl097a_and_openssl098e.nasl?root=openvas-nvts&view=markup
RedHat Update for openssl097a and openssl098e RHSA-2014:0626-01

r506 2014/gb_RHSA-2014_0594-01_gnutls.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_0594-01_gnutls.nasl?root=openvas-nvts&view=markup
RedHat Update for gnutls RHSA-2014:0594-01

r506 2014/gb_RHSA-2014_0624-01_openssl.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_0624-01_openssl.nasl?root=openvas-nvts&view=markup
RedHat Update for openssl RHSA-2014:0624-01

r506 2014/gb_RHSA-2014_0625-01_openssl.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_0625-01_openssl.nasl?root=openvas-nvts&view=markup
RedHat Update for openssl RHSA-2014:0625-01

r506 2014/gb_CESA-2014_0595_gnutls_centos6.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_0595_gnutls_centos6.nasl?root=openvas-nvts&view=markup
CentOS Update for gnutls CESA-2014:0595 centos6

r506 2014/gb_RHSA-2014_0596-01_libtasn1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_0596-01_libtasn1.nasl?root=openvas-nvts&view=markup
RedHat Update for libtasn1 RHSA-2014:0596-01

r506 2014/gb_CESA-2014_0596_libtasn1_centos6.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_0596_libtasn1_centos6.nasl?root=openvas-nvts&view=markup
CentOS Update for libtasn1 CESA-2014:0596 centos6

r506 2014/gb_suse_2014_0764_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_suse_2014_0764_1.nasl?root=openvas-nvts&view=markup
SuSE Update for openssl openSUSE-SU-2014:0764-1 (openssl)

r506 2014/gb_CESA-2014_0626_openssl098e_centos6.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_0626_openssl098e_centos6.nasl?root=openvas-nvts&view=markup
CentOS Update for openssl098e CESA-2014:0626 centos6

r506 2014/gb_CESA-2014_0597_squid_centos6.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_0597_squid_centos6.nasl?root=openvas-nvts&view=markup
CentOS Update for squid CESA-2014:0597 centos6

r506 2014/gb_fedora_2014_7102_openssl_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7102_openssl_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for openssl FEDORA-2014-7102

r506 2014/gb_fedora_2014_7033_kernel_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7033_kernel_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for kernel FEDORA-2014-7033

r506 2014/gb_ubuntu_USN_2230_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2230_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for chkrootkit USN-2230-1

r506 2014/gb_ubuntu_USN_2240_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2240_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux USN-2240-1

r506 2014/gb_ubuntu_USN_2232_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2232_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for openssl USN-2232-1

r506 2014/gb_ubuntu_USN_2234_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2234_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux-ec2 USN-2234-1

r506 2014/gb_ubuntu_USN_2236_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2236_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux-ti-omap4 USN-2236-1

r506 2014/gb_ubuntu_USN_2238_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2238_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux-lts-raring USN-2238-1

r506 2014/gb_fedora_2014_6895_libtasn1_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_6895_libtasn1_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for libtasn1 FEDORA-2014-6895

r506 2014/gb_fedora_2014_6255_smb4k_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_6255_smb4k_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for smb4k FEDORA-2014-6255

r506 2014/gb_CESA-2014_0594_gnutls_centos5.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_0594_gnutls_centos5.nasl?root=openvas-nvts&view=markup
CentOS Update for gnutls CESA-2014:0594 centos5

r506 2014/gb_CESA-2014_0624_openssl_centos5.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_0624_openssl_centos5.nasl?root=openvas-nvts&view=markup
CentOS Update for openssl CESA-2014:0624 centos5

r506 2014/gb_RHSA-2014_0595-01_gnutls.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_0595-01_gnutls.nasl?root=openvas-nvts&view=markup
RedHat Update for gnutls RHSA-2014:0595-01
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: