Nmap Development mailing list archives

New VA Modules: NSE: 2, OpenVAS: 20, MSF: 5, Nessus: 23


From: New VA Module Alert Service <postmaster () insecure org>
Date: Wed, 1 Feb 2012 10:01:42 -0800 (PST)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== Nmap Scripting Engine scripts (2) ==

r27984 http-qnap-nas-info http://nmap.org/nsedoc/scripts/http-qnap-nas-info.html
Attempts to retrieve the model, firware version, and enabled services
from a QNAP Network Attached Storage (NAS) device.

r27985 voldemort-info http://nmap.org/nsedoc/scripts/voldemort-info.html
Retrieves cluster and store information from the Voldemort distributed
key- value store using the Voldemort Native Protocol.

== OpenVAS plugins (20) ==

r12558 103405 gb_vbseo_51647.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_vbseo_51647.nasl?root=openvas&view=markup
vBSEO 'proc_deutf()' Remote Code Execution Vulnerability

r12562 863707 gb_fedora_2011_16284_krb5_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_16284_krb5_fc15.nasl?root=openvas&view=markup
Fedora Update for krb5 FEDORA-2011-16284

r12562 863705 gb_fedora_2012_0813_smokeping_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2012_0813_smokeping_fc15.nasl?root=openvas&view=markup
Fedora Update for smokeping FEDORA-2012-0813

r12562 870533 gb_RHSA-2012_0071-01_php.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0071-01_php.nasl?root=openvas&view=markup
RedHat Update for php RHSA-2012:0071-01

r12562 831533 gb_mandriva_MDVSA_2012_011.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2012_011.nasl?root=openvas&view=markup
Mandriva Update for openssl MDVSA-2012:011 (openssl)

r12562 863706 gb_fedora_2012_0420_php-eaccelerator_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2012_0420_php-eaccelerator_fc15.nasl?root=openvas&view=markup
Fedora Update for php-eaccelerator FEDORA-2012-0420

r12562 863713 gb_fedora_2012_0420_maniadrive_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2012_0420_maniadrive_fc15.nasl?root=openvas&view=markup
Fedora Update for maniadrive FEDORA-2012-0420

r12562 863711 gb_fedora_2012_0623_openttd_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2012_0623_openttd_fc15.nasl?root=openvas&view=markup
Fedora Update for openttd FEDORA-2012-0623

r12562 863708 gb_fedora_2012_0266_t1lib_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2012_0266_t1lib_fc15.nasl?root=openvas&view=markup
Fedora Update for t1lib FEDORA-2012-0266

r12562 863710 gb_fedora_2011_17565_qt_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_17565_qt_fc15.nasl?root=openvas&view=markup
Fedora Update for qt FEDORA-2011-17565

r12562 870535 gb_RHSA-2012_0079-01_firefox.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0079-01_firefox.nasl?root=openvas&view=markup
RedHat Update for firefox RHSA-2012:0079-01

r12562 863712 gb_fedora_2012_0420_php_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2012_0420_php_fc15.nasl?root=openvas&view=markup
Fedora Update for php FEDORA-2012-0420

r12562 831532 gb_mandriva_MDVA_2012_005.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVA_2012_005.nasl?root=openvas&view=markup
Mandriva Update for mysql MDVA-2012:005 (mysql)

r12562 840882 gb_ubuntu_USN_1342_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1342_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-lts-backport-oneiric USN-1342-1

r12562 840880 gb_ubuntu_USN_1352_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1352_1.nasl?root=openvas&view=markup
Ubuntu Update for software-properties USN-1352-1

r12562 863709 gb_fedora_2012_0626_rubygem-actionpack_fc15.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2012_0626_rubygem-actionpack_fc15.nasl?root=openvas&view=markup
Fedora Update for rubygem-actionpack FEDORA-2012-0626

r12562 870534 gb_RHSA-2012_0070-01_ruby.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0070-01_ruby.nasl?root=openvas&view=markup
RedHat Update for ruby RHSA-2012:0070-01

r12562 840879 gb_ubuntu_USN_1347_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1347_1.nasl?root=openvas&view=markup
Ubuntu Update for evince USN-1347-1

r12562 840881 gb_ubuntu_USN_1348_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1348_1.nasl?root=openvas&view=markup
Ubuntu Update for icu USN-1348-1

r12562 840878 gb_ubuntu_USN_1349_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1349_1.nasl?root=openvas&view=markup
Ubuntu Update for xorg USN-1349-1

== Metasploit modules (5) ==

r14668 http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/multi/gather/netrc_creds.rb
UNIX Gather credentials saved in .netrc files

r14670 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/payloads/stagers/bsd/x86/reverse_ipv6_tcp.rb
Reverse TCP Stager (IPv6)

r14670 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/payloads/stagers/bsd/x86/bind_ipv6_tcp.rb
Bind TCP Stager (IPv6)

r14670 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/payloads/singles/bsd/x86/shell_reverse_tcp_ipv6.rb
BSD Command Shell, Reverse TCP Inline (IPv6)

r14670 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/payloads/singles/bsd/x86/shell_bind_tcp_ipv6.rb
BSD Command Shell, Bind TCP Inline (IPv6)

== Nessus plugins (23) ==

57752 samba_3_6_3.nasl
http://nessus.org/plugins/index.php?view=single&id=57752
Samba 3.6.x < 3.6.3 Denial of Service

57751 opera_1161.nasl
http://nessus.org/plugins/index.php?view=single&id=57751
Opera < 11.61 Multiple Vulnerabilities

57750 squid_unsupported.nasl
http://nessus.org/plugins/index.php?view=single&id=57750
Squid Unsupported Version Detection

57749 vmware_VMSA-2012-0001.nasl
http://nessus.org/plugins/index.php?view=single&id=57749
VMSA-2012-0001 : VMware ESXi and ESX updates to third party library and
ESX Service Console

57748 redhat-RHSA-2012-0071.nasl
http://nessus.org/plugins/index.php?view=single&id=57748
RHSA-2012-0071: php

57747 redhat-RHSA-2012-0070.nasl
http://nessus.org/plugins/index.php?view=single&id=57747
RHSA-2012-0070: ruby

57746 redhat-RHSA-2012-0069.nasl
http://nessus.org/plugins/index.php?view=single&id=57746
RHSA-2012-0069: ruby

57745 gentoo_GLSA-201201-19.nasl
http://nessus.org/plugins/index.php?view=single&id=57745
GLSA-201201-19 : Adobe Reader: Multiple vulnerabilities

57744 gentoo_GLSA-201201-18.nasl
http://nessus.org/plugins/index.php?view=single&id=57744
GLSA-201201-18 : bip: Multiple vulnerabilities

57743 freebsd_pkg_fee94342463811e19f4700e0815b8da8.nasl
http://nessus.org/plugins/index.php?view=single&id=57743
FreeBSD : FreeBSD -- Errors handling corrupt compress file in
compress(1) and gzip(1) (fee94342-4638-11e1-9f47-00e0815b8da8)

57742 freebsd_pkg_f56390a4463811e19f4700e0815b8da8.nasl
http://nessus.org/plugins/index.php?view=single&id=57742
FreeBSD : FreeBSD -- Buffer overflow in handling of UNIX socket
addresses (f56390a4-4638-11e1-9f47-00e0815b8da8)

57741 freebsd_pkg_eda151d8463811e19f4700e0815b8da8.nasl
http://nessus.org/plugins/index.php?view=single&id=57741
FreeBSD : FreeBSD -- pam_ssh improperly grants access when user account
has unencrypted SSH private keys (eda151d8-4638-11e1-9f47-00e0815b8da8)

57740 freebsd_pkg_e51d5b1a463811e19f4700e0815b8da8.nasl
http://nessus.org/plugins/index.php?view=single&id=57740
FreeBSD : FreeBSD -- pam_ssh() does not validate service names
(e51d5b1a-4638-11e1-9f47-00e0815b8da8)

57739 freebsd_pkg_7c920bb74b5f11e19f4700e0815b8da8.nasl
http://nessus.org/plugins/index.php?view=single&id=57739
FreeBSD : sudo -- format string vulnerability
(7c920bb7-4b5f-11e1-9f47-00e0815b8da8)

57738 debian_DSA-2398.nasl
http://nessus.org/plugins/index.php?view=single&id=57738
Debian DSA-2398-1 : curl - several vulnerabilities

57737 debian_DSA-2397.nasl
http://nessus.org/plugins/index.php?view=single&id=57737
Debian DSA-2397-1 : icu - buffer underflow

57736 debian_DSA-2396.nasl
http://nessus.org/plugins/index.php?view=single&id=57736
Debian DSA-2396-1 : qemu-kvm - buffer underflow

57735 debian_DSA-2395.nasl
http://nessus.org/plugins/index.php?view=single&id=57735
Debian DSA-2395-1 : wireshark - buffer underflow

57734 centos_RHSA-2012-0070.nasl
http://nessus.org/plugins/index.php?view=single&id=57734
CentOS : RHSA-2012-0070

57733 centos_RHSA-2012-0069.nasl
http://nessus.org/plugins/index.php?view=single&id=57733
CentOS : RHSA-2012-0069

57732 centos_RHSA-2012-0062.nasl
http://nessus.org/plugins/index.php?view=single&id=57732
CentOS : RHSA-2012-0062

57731 centos_RHSA-2012-0059.nasl
http://nessus.org/plugins/index.php?view=single&id=57731
CentOS : RHSA-2012-0059

57730 centos_RHSA-2012-0058.nasl
http://nessus.org/plugins/index.php?view=single&id=57730
CentOS : RHSA-2012-0058
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: