Nmap Development mailing list archives

New VA Modules: MSF: 1, Nessus: 41, OpenVAS: 53


From: New VA Module Alert Service <postmaster () insecure org>
Date: Wed, 12 Nov 2014 10:02:58 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (1) ==

e4064279 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/fileformat/ms14_060_sandworm.rb
MS14-060 Microsoft Windows OLE Package Manager Code Execution

== Nessus plugins (41) ==

79124 cisco_cups_CSCur05454.nasl
http://nessus.org/plugins/index.php?view=single&id=79124
CUCM IM and Presence Service Shellshock (CSCur05454)

79123 mcafee_email_gateway_SB10085.nasl
http://nessus.org/plugins/index.php?view=single&id=79123
McAfee Email Gateway GNU Bash Code Injection (SB10085) (Shellshock)

79122 ubuntu_USN-2402-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79122
Ubuntu 12.04 LTS : kde-workspace vulnerabilities (USN-2402-1)

79121 ubuntu_USN-2401-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79121
Ubuntu 12.04 LTS : konversation vulnerability (USN-2401-1)

79120 ubuntu_USN-2400-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79120
Ubuntu 12.04 LTS : libreoffice vulnerability (USN-2400-1)

79119 ubuntu_USN-2399-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79119
Ubuntu 10.04 LTS / 12.04 LTS / 14.04 / 14.10 : curl vulnerability
(USN-2399-1)

79118 suse_11_firefox31-201411-141105.nasl
http://nessus.org/plugins/index.php?view=single&id=79118
SuSE 11.3 Security Update : MozillaFirefox (SAT Patch Number 9935)

79117 redhat-RHSA-2014-1822.nasl
http://nessus.org/plugins/index.php?view=single&id=79117
RHEL 7 : JBoss EAP (RHSA-2014:1822)

79116 redhat-RHSA-2014-1821.nasl
http://nessus.org/plugins/index.php?view=single&id=79116
RHEL 5 : JBoss EAP (RHSA-2014:1821)

79115 redhat-RHSA-2014-1818.nasl
http://nessus.org/plugins/index.php?view=single&id=79115
RHEL 6 : JBoss EAP (RHSA-2014:1818)

79114 redhat-RHSA-2014-1032.nasl
http://nessus.org/plugins/index.php?view=single&id=79114
RHEL 5 : redhat-ds-base (RHSA-2014:1032)

79113 redhat-RHSA-2014-1025.nasl
http://nessus.org/plugins/index.php?view=single&id=79113
RHEL 6 : kernel (RHSA-2014:1025)

79112 redhat-RHSA-2014-1002.nasl
http://nessus.org/plugins/index.php?view=single&id=79112
RHEL 6 : rhevm (RHSA-2014:1002)

79111 redhat-RHSA-2014-0925.nasl
http://nessus.org/plugins/index.php?view=single&id=79111
RHEL 6 : kernel (RHSA-2014:0925)

79110 redhat-RHSA-2014-0915.nasl
http://nessus.org/plugins/index.php?view=single&id=79110
RHEL 5 / 6 : nss (RHSA-2014:0915)

79109 redhat-RHSA-2014-0908.nasl
http://nessus.org/plugins/index.php?view=single&id=79109
RHEL 5 / 6 / 7 : java-1.6.0-sun (RHSA-2014:0908)

79108 redhat-RHSA-2014-0815.nasl
http://nessus.org/plugins/index.php?view=single&id=79108
RHEL 6 : rhev-hypervisor6 (RHSA-2014:0815)

79107 openSUSE-2014-641.nasl
http://nessus.org/plugins/index.php?view=single&id=79107
openSUSE Security Update : zeromq (openSUSE-SU-2014:1381-1)

79106 openSUSE-2014-640.nasl
http://nessus.org/plugins/index.php?view=single&id=79106
openSUSE Security Update : claws-mail (openSUSE-SU-2014:1384-1)

79105 openSUSE-2014-639.nasl
http://nessus.org/plugins/index.php?view=single&id=79105
openSUSE Security Update : tnftp (openSUSE-SU-2014:1383-1)

79104 openSUSE-2014-638.nasl
http://nessus.org/plugins/index.php?view=single&id=79104
openSUSE Security Update : quassel (openSUSE-SU-2014:1382-1)

79103 openSUSE-2014-637.nasl
http://nessus.org/plugins/index.php?view=single&id=79103
openSUSE Security Update : wget (openSUSE-SU-2014:1380-1)

79102 openSUSE-2014-636.nasl
http://nessus.org/plugins/index.php?view=single&id=79102
openSUSE Security Update : php5 (openSUSE-SU-2014:1377-1)

79101 openSUSE-2014-635.nasl
http://nessus.org/plugins/index.php?view=single&id=79101
openSUSE Security Update : pidgin (openSUSE-SU-2014:1376-1)

79100 fedora_2014-14354.nasl
http://nessus.org/plugins/index.php?view=single&id=79100
Fedora 20 : curl-7.32.0-15.fc20 (2014-14354)

79099 fedora_2014-14338.nasl
http://nessus.org/plugins/index.php?view=single&id=79099
Fedora 21 : curl-7.37.0-9.fc21 (2014-14338)

79098 fedora_2014-14283.nasl
http://nessus.org/plugins/index.php?view=single&id=79098
Fedora 21 : aircrack-ng-1.2-0.5rc1.fc21 (2014-14283)

79097 fedora_2014-14234.nasl
http://nessus.org/plugins/index.php?view=single&id=79097
Fedora 20 : claws-mail-3.11.1-2.fc20 / claws-mail-plugins-3.11.1-1.fc20
/ libetpan-1.6-1.fc20 (2014-14234)

79096 fedora_2014-14217.nasl
http://nessus.org/plugins/index.php?view=single&id=79096
Fedora 21 : claws-mail-3.11.1-2.fc21 / claws-mail-plugins-3.11.1-1.fc21
/ libetpan-1.6-1.fc21 (2014-14217)

79095 fedora_2014-14208.nasl
http://nessus.org/plugins/index.php?view=single&id=79095
Fedora 21 : python3-3.4.1-16.fc21 (2014-14208)

79094 fedora_2014-14130.nasl
http://nessus.org/plugins/index.php?view=single&id=79094
Fedora 21 : golang-1.3.3-1.fc21 (2014-14130)

79093 fedora_2014-14112.nasl
http://nessus.org/plugins/index.php?view=single&id=79093
Fedora 21 : pidgin-2.10.10-2.fc21 (2014-14112)

79092 fedora_2014-14096.nasl
http://nessus.org/plugins/index.php?view=single&id=79092
Fedora 21 : ruby-2.1.4-24.fc21 (2014-14096)

79091 fedora_2014-14069.nasl
http://nessus.org/plugins/index.php?view=single&id=79091
Fedora 20 : pidgin-2.10.10-1.fc20 (2014-14069)

79090 fedora_2014-14043.nasl
http://nessus.org/plugins/index.php?view=single&id=79090
Fedora 19 : php-ZendFramework2-2.2.8-2.fc19 (2014-14043)

79089 fedora_2014-14033.nasl
http://nessus.org/plugins/index.php?view=single&id=79089
Fedora 20 : qemu-1.6.2-10.fc20 (2014-14033)

79088 fedora_2014-13647.nasl
http://nessus.org/plugins/index.php?view=single&id=79088
Fedora 21 : python-rhsm-1.13.6-1.fc21 /
subscription-manager-1.13.6-1.fc21 (2014-13647)

79087 fedora_2014-13632.nasl
http://nessus.org/plugins/index.php?view=single&id=79087
Fedora 21 : seamonkey-2.30-1.fc21 (2014-13632)

79086 fedora_2014-13535.nasl
http://nessus.org/plugins/index.php?view=single&id=79086
Fedora 21 : file-5.19-7.fc21 (2014-13535)

79085 fedora_2014-13017.nasl
http://nessus.org/plugins/index.php?view=single&id=79085
Fedora 19 : zarafa-7.1.11-1.fc19 (2014-13017)

79084 fedora_2014-12994.nasl
http://nessus.org/plugins/index.php?view=single&id=79084
Fedora 19 : firefox-33.0-1.fc19 (2014-12994)

== OpenVAS plugins (53) ==

r797 2014/sw_dropbear_ssh_52159.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/sw_dropbear_ssh_52159.nasl?root=openvas-nvts&view=markup
Dropbear SSH Server Use-after-free Vulnerability

r797 2014/sw_dropbear_ssh_62958_62993.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/sw_dropbear_ssh_62958_62993.nasl?root=openvas-nvts&view=markup
Dropbear SSH Server Multiple Security Vulnerabilities

r797 gb_dropbear_ssh_detect.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/gb_dropbear_ssh_detect.nasl?root=openvas-nvts&view=markup
Dropbear SSH Detection

r798 2014/gb_fedora_2014_13879_xml-security_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13879_xml-security_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for xml-security FEDORA-2014-13879

r798 2014/gb_fedora_2014_14227_python_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_14227_python_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for python FEDORA-2014-14227

r798 2014/gb_fedora_2014_12994_firefox_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_12994_firefox_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for firefox FEDORA-2014-12994

r798 2014/gb_CESA-2014_1795_cups-filters_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1795_cups-filters_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for cups-filters CESA-2014:1795 centos7

r798 2014/gb_fedora_2014_14043_php-ZendFramework2_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_14043_php-ZendFramework2_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for php-ZendFramework2 FEDORA-2014-14043

r798 2014/gb_fedora_2014_13781_python-rhsm_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13781_python-rhsm_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for python-rhsm FEDORA-2014-13781

r798 2014/gb_fedora_2014_14234_libetpan_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_14234_libetpan_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for libetpan FEDORA-2014-14234

r798 2014/gb_ubuntu_USN_2401_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2401_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for konversation USN-2401-1

r798 703065 2014/deb_3065.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3065.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3065-1 (libxml-security-java - security
update

r798 2014/gb_fedora_2014_13781_subscription-manager_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13781_subscription-manager_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for subscription-manager FEDORA-2014-13781

r798 2014/gb_RHSA-2014_1803-01_mod_auth_mellon.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_1803-01_mod_auth_mellon.nasl?root=openvas-nvts&view=markup
RedHat Update for mod_auth_mellon RHSA-2014:1803-01

r798 703067 2014/deb_3067.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3067.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3067-1 (qemu-kvm - security update

r798 2014/gb_CESA-2014_1803_mod_auth_mellon_centos6.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1803_mod_auth_mellon_centos6.nasl?root=openvas-nvts&view=markup
CentOS Update for mod_auth_mellon CESA-2014:1803 centos6

r798 2014/gb_fedora_2014_13764_Pound_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13764_Pound_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for Pound FEDORA-2014-13764

r798 703069 2014/deb_3069.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3069.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3069-1 (curl - security update

r798 2014/gb_fedora_2014_14245_python3_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_14245_python3_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for python3 FEDORA-2014-14245

r798 2014/gb_fedora_2014_14354_curl_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_14354_curl_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for curl FEDORA-2014-14354

r798 2014/gb_fedora_2014_14234_claws-mail-plugins_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_14234_claws-mail-plugins_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for claws-mail-plugins FEDORA-2014-14234

r798 2014/gb_ubuntu_USN_2392_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2392_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for systemd-shim USN-2392-1

r798 2014/gb_fedora_2014_13720_wss4j_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13720_wss4j_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for wss4j FEDORA-2014-13720

r798 2014/gb_fedora_2014_13017_zarafa_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13017_zarafa_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for zarafa FEDORA-2014-13017

r798 2014/gb_fedora_2014_13794_python-rhsm_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13794_python-rhsm_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for python-rhsm FEDORA-2014-13794

r798 2014/gb_fedora_2014_13783_hostapd_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13783_hostapd_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for hostapd FEDORA-2014-13783

r798 2014/gb_ubuntu_USN_2396_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2396_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for linux USN-2396-1

r798 2014/gb_fedora_2014_13570_php-Smarty_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13570_php-Smarty_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for php-Smarty FEDORA-2014-13570

r798 2014/gb_ubuntu_USN_2398_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2398_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for libreoffice USN-2398-1

r798 2014/gb_fedora_2014_14069_pidgin_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_14069_pidgin_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for pidgin FEDORA-2014-14069

r798 2014/gb_fedora_2014_13044_thunderbird_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13044_thunderbird_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for thunderbird FEDORA-2014-13044

r798 2014/gb_fedora_2014_12989_zarafa_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_12989_zarafa_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for zarafa FEDORA-2014-12989

r798 2014/gb_fedora_2014_13451_webkitgtk3_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13451_webkitgtk3_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for webkitgtk3 FEDORA-2014-13451

r798 2014/gb_fedora_2014_13778_hostapd_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13778_hostapd_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for hostapd FEDORA-2014-13778

r798 2014/gb_RHSA-2014_1824-01_php.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_1824-01_php.nasl?root=openvas-nvts&view=markup
RedHat Update for php RHSA-2014:1824-01

r798 2014/gb_CESA-2014_1824_php_centos5.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1824_php_centos5.nasl?root=openvas-nvts&view=markup
CentOS Update for php CESA-2014:1824 centos5

r798 2014/gb_RHSA-2014_1795-01_cups-filters.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_1795-01_cups-filters.nasl?root=openvas-nvts&view=markup
RedHat Update for cups-filters RHSA-2014:1795-01

r798 2014/gb_fedora_2014_14234_claws-mail_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_14234_claws-mail_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for claws-mail FEDORA-2014-14234

r798 2014/gb_RHSA-2014_1801-01_shim.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_1801-01_shim.nasl?root=openvas-nvts&view=markup
RedHat Update for shim RHSA-2014:1801-01

r798 703070 2014/deb_3070.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3070.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3070-1 (kfreebsd-9 - security update

r798 2014/gb_ubuntu_USN_2400_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2400_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for libreoffice USN-2400-1

r798 2014/gb_ubuntu_USN_2402_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2402_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for kde-workspace USN-2402-1

r798 703064 2014/deb_3064.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3064.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3064-1 (php5 - security update

r798 703066 2014/deb_3066.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3066.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3066-1 (qemu - security update

r798 2014/gb_fedora_2014_14033_qemu_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_14033_qemu_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for qemu FEDORA-2014-14033

r798 703068 2014/deb_3068.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3068.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3068-1 (konversation - security update

r798 2014/gb_fedora_2014_13753_seamonkey_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13753_seamonkey_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for seamonkey FEDORA-2014-13753

r798 2014/gb_fedora_2014_13574_php-Smarty_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13574_php-Smarty_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for php-Smarty FEDORA-2014-13574

r798 2014/gb_fedora_2014_14252_fedup_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_14252_fedup_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for fedup FEDORA-2014-14252

r798 2014/gb_fedora_2014_14241_gnurobbo_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_14241_gnurobbo_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for gnurobbo FEDORA-2014-14241

r798 2014/gb_ubuntu_USN_2397_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2397_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for ruby2.0 USN-2397-1

r798 2014/gb_ubuntu_USN_2388_2.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2388_2.nasl?root=openvas-nvts&view=markup
Ubuntu Update for openjdk-7 USN-2388-2

r798 2014/gb_ubuntu_USN_2399_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2399_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for curl USN-2399-1
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: