Nmap Development mailing list archives

New VA Modules: MSF: 1, Nessus: 25, OpenVAS: 6


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 20 Nov 2014 10:00:36 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (1) ==

e4064279 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/fileformat/ms14_060_sandworm.rb
MS14-060 Microsoft Windows OLE Package Manager Code Execution

== Nessus plugins (25) ==

79337 macosx_google_chrome_39_0_2171_65.nasl
http://nessus.org/plugins/index.php?view=single&id=79337
Google Chrome < 39.0.2171.65 Multiple Vulnerabilities (Mac OS X)

79336 google_chrome_39_0_2171_65.nasl
http://nessus.org/plugins/index.php?view=single&id=79336
Google Chrome < 39.0.2171.65 Multiple Vulnerabilities

79335 ibm_tem_9_1_1117_0.nasl
http://nessus.org/plugins/index.php?view=single&id=79335
IBM Tivoli Endpoint Manager Server 9.1.x < 9.1.1117.0 OpenSSL Security
Bypass

79334 ibm_tem_9_1_1088_0.nasl
http://nessus.org/plugins/index.php?view=single&id=79334
IBM Tivoli Endpoint Manager Server 8.2.x < 8.2.1445.0 / 9.0.x <
9.0.853.0 / 9.1.x < 9.1.1088.0 Unspecified XXE File Disclosure

79333 ubuntu_USN-2411-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79333
Ubuntu 14.10 : mountall vulnerability (USN-2411-1)

79332 suse_11_libwsman-devel-141021.nasl
http://nessus.org/plugins/index.php?view=single&id=79332
SuSE 11.3 Security Update : openwsman (SAT Patch Number 9902)

79331 sl_20141118_libvirt_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=79331
Scientific Linux Security Update : libvirt on SL6.x i386/x86_64

79330 sl_20141118_libXfont_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=79330
Scientific Linux Security Update : libXfont on SL6.x, SL7.x
i386/srpm/x86_64

79329 redhat-RHSA-2014-1873.nasl
http://nessus.org/plugins/index.php?view=single&id=79329
RHEL 6 : libvirt (RHSA-2014:1873)

79328 redhat-RHSA-2014-1872.nasl
http://nessus.org/plugins/index.php?view=single&id=79328
RHEL 6 : kernel (RHSA-2014:1872)

79327 redhat-RHSA-2014-1870.nasl
http://nessus.org/plugins/index.php?view=single&id=79327
RHEL 6 / 7 : libXfont (RHSA-2014:1870)

79326 redhat-RHSA-2014-1863.nasl
http://nessus.org/plugins/index.php?view=single&id=79326
RHEL 6 : Subscription Asset Manager (RHSA-2014:1863)

79325 oraclelinux_ELSA-2014-3089.nasl
http://nessus.org/plugins/index.php?view=single&id=79325
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3089)

79324 openSUSE-2014-683.nasl
http://nessus.org/plugins/index.php?view=single&id=79324
openSUSE Security Update : flash-player (openSUSE-SU-2014:1444-1)

79323 openSUSE-2014-682.nasl
http://nessus.org/plugins/index.php?view=single&id=79323
openSUSE Security Update : libreoffice (openSUSE-SU-2014:1443-1)

79322 mandriva_MDVSA-2014-214.nasl
http://nessus.org/plugins/index.php?view=single&id=79322
Mandriva Linux Security Advisory : dbus (MDVSA-2014:214)

79321 mandriva_MDVSA-2014-213.nasl
http://nessus.org/plugins/index.php?view=single&id=79321
Mandriva Linux Security Advisory : curl (MDVSA-2014:213)

79320 freebsd_pkg_d395e44f6f4f11e4a44400262d5ed8ee.nasl
http://nessus.org/plugins/index.php?view=single&id=79320
FreeBSD : chromium -- multiple vulnerabilities
(d395e44f-6f4f-11e4-a444-00262d5ed8ee)

79319 fedora_2014-15159.nasl
http://nessus.org/plugins/index.php?view=single&id=79319
Fedora 21 : kernel-3.17.3-300.fc21 (2014-15159)

79318 fedora_2014-14892.nasl
http://nessus.org/plugins/index.php?view=single&id=79318
Fedora 21 : libdigidoc-3.9.1.1191-1.fc21 (2014-14892)

79317 fedora_2014-14564.nasl
http://nessus.org/plugins/index.php?view=single&id=79317
Fedora 19 : qpid-cpp-0.26-12.fc19 (2014-14564)

79316 fedora_2014-14506.nasl
http://nessus.org/plugins/index.php?view=single&id=79316
Fedora 20 : oath-toolkit-2.4.1-6.fc20 (2014-14506)

79315 fedora_2014-14498.nasl
http://nessus.org/plugins/index.php?view=single&id=79315
Fedora 19 : python-requests-kerberos-0.6-1.fc19 (2014-14498)

79314 fedora_2014-14493.nasl
http://nessus.org/plugins/index.php?view=single&id=79314
Fedora 20 : python-requests-kerberos-0.6-1.fc20 (2014-14493)

79313 centos_RHSA-2014-1870.nasl
http://nessus.org/plugins/index.php?view=single&id=79313
CentOS 6 / 7 : libXfont (CESA-2014:1870)

== OpenVAS plugins (6) ==

r812 2014/gb_ms14-068.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-068.nasl?root=openvas-nvts&view=markup
MS Windows Kerberos Checksum Remote Privilege Escalation Vulnerability
(3011780)

r814 2014/gb_junos_cve-2014-3818.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_junos_cve-2014-3818.nasl?root=openvas-nvts&view=markup
Junos BGP UPDATE Denial of Service Vulnerability

r814 2014/gb_junos_cve-2014-6378.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_junos_cve-2014-6378.nasl?root=openvas-nvts&view=markup
Junos RSVP Denial of Service Vulnerability

r814 2014/gb_junos_cve-2014-6379.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_junos_cve-2014-6379.nasl?root=openvas-nvts&view=markup
Junos RADIUS Uninteded Authentication Vulnerability

r814 2014/gb_junos_cve-2014-6380.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_junos_cve-2014-6380.nasl?root=openvas-nvts&view=markup
Junos FPC Denial of Service Vulnerability

r814 2014/gb_junos_cve-2014-3825.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_junos_cve-2014-3825.nasl?root=openvas-nvts&view=markup
Junos Flowd Denial of Service Vulnerability
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: