Nmap Development mailing list archives

New VA Modules: OpenVAS: 29, MSF: 1, Nessus: 71


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 18 May 2012 10:01:53 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (29) ==

r13470 103489 gb_symantec_web_gateway_53444.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_symantec_web_gateway_53444.nasl?root=openvas&view=markup
Symantec Web Gateway Multiple Vulnerabilities

r13470 103490 gb_fishey_53603.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fishey_53603.nasl?root=openvas&view=markup
Atlassian JIRA FishEye and Crucible Plugins XML Parsing Unspecified
Security Vulnerability

r13472 802773 gb_adobe_flash_player_obj_code_exec_vuln_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_adobe_flash_player_obj_code_exec_vuln_macosx.nasl?root=openvas&view=markup
Adobe Flash Player Object Confusion Remote Code Execution Vulnerability
(Mac OS X)

r13472 864233 gb_fedora_2012_7538_kernel_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_7538_kernel_fc16.nasl?root=openvas&view=markup
Fedora Update for kernel FEDORA-2012-7538

r13472 802629 gb_flexlm_lmgrd_comp_stack_bof_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_flexlm_lmgrd_comp_stack_bof_vuln.nasl?root=openvas&view=markup
FlexNet License Server Manager 'lmgrd' Component Stack BOF Vulnerability

r13472 864237 gb_fedora_2012_7594_kernel_fc15.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_7594_kernel_fc15.nasl?root=openvas&view=markup
Fedora Update for kernel FEDORA-2012-7594

r13472 864231 gb_fedora_2012_6542_wordpress_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_6542_wordpress_fc16.nasl?root=openvas&view=markup
Fedora Update for wordpress FEDORA-2012-6542

r13472 864235 gb_fedora_2012_6722_bind-dyndb-ldap_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_6722_bind-dyndb-ldap_fc16.nasl?root=openvas&view=markup
Fedora Update for bind-dyndb-ldap FEDORA-2012-6722

r13472 802853 gb_sockso_registration_persistent_xss_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_sockso_registration_persistent_xss_vuln.nasl?root=openvas&view=markup
Sockso Registration Persistent Cross Site Scripting Vulnerability

r13472 802772 gb_adobe_flash_player_obj_code_exec_vuln_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_adobe_flash_player_obj_code_exec_vuln_win.nasl?root=openvas&view=markup
Adobe Flash Player Object Confusion Remote Code Execution Vulnerability
(Windows)

r13472 802856 gb_wordpress_socialmedia_buttons_plugin_xss_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_wordpress_socialmedia_buttons_plugin_xss_vuln.nasl?root=openvas&view=markup
WordPress 2Click Social Media Buttons Plugin 'xing-url' Parameter XSS
Vulnerability

r13472 864239 gb_fedora_2012_6996_expat_fc15.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_6996_expat_fc15.nasl?root=openvas&view=markup
Fedora Update for expat FEDORA-2012-6996

r13472 802855 gb_wordpress_iframe_admin_pages_plugin_xss_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_wordpress_iframe_admin_pages_plugin_xss_vuln.nasl?root=openvas&view=markup
WordPress iFrame Admin Pages Plugin 'url' Parameter XSS Vulnerability

r13472 802858 gb_wordpress_sharebar_plugin_mult_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_wordpress_sharebar_plugin_mult_vuln.nasl?root=openvas&view=markup
WordPress Sharebar Plugin SQL Injection And XSS Vulnerabilities

r13472 802776 gb_hp_health_appln_cmd_line_util_mult_vuln_lin.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_hp_health_appln_cmd_line_util_mult_vuln_lin.nasl?root=openvas&view=markup
HP System Health Application and Command Line Utilities Multiple
Vulnerabilities

r13472 864236 gb_fedora_2012_6759_bind-dyndb-ldap_fc15.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_6759_bind-dyndb-ldap_fc15.nasl?root=openvas&view=markup
Fedora Update for bind-dyndb-ldap FEDORA-2012-6759

r13472 802791 gb_google_chrome_mult_vuln_may12_lin.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_google_chrome_mult_vuln_may12_lin.nasl?root=openvas&view=markup
Google Chrome Multiple Vulnerabilities - May 12 (Linux)

r13472 864232 gb_fedora_2012_7124_postgresql-pgpoolAdmin_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_7124_postgresql-pgpoolAdmin_fc16.nasl?root=openvas&view=markup
Fedora Update for postgresql-pgpoolAdmin FEDORA-2012-7124

r13472 864238 gb_fedora_2012_6382_samba4_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_6382_samba4_fc16.nasl?root=openvas&view=markup
Fedora Update for samba4 FEDORA-2012-6382

r13472 841004 gb_ubuntu_USN_1440_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1440_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-lts-backport-natty USN-1440-1

r13472 802857 gb_wordpress_pretty_link_plugin_mult_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_wordpress_pretty_link_plugin_mult_vuln.nasl?root=openvas&view=markup
WordPress Pretty Link Lite Plugin SQL Injection And XSS Vulnerabilities

r13472 841005 gb_ubuntu_USN_1441_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1441_1.nasl?root=openvas&view=markup
Ubuntu Update for quagga USN-1441-1

r13472 802793 gb_google_chrome_mult_vuln_may12_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_google_chrome_mult_vuln_may12_macosx.nasl?root=openvas&view=markup
Google Chrome Multiple Vulnerabilities - May 12 (Mac OS X)

r13472 802771 gb_adobe_flash_player_obj_code_exec_vuln_lin.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_adobe_flash_player_obj_code_exec_vuln_lin.nasl?root=openvas&view=markup
Adobe Flash Player Object Confusion Remote Code Execution Vulnerability
(Linux)

r13472 841006 gb_ubuntu_USN_1442_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1442_1.nasl?root=openvas&view=markup
Ubuntu Update for sudo USN-1442-1

r13472 802792 gb_google_chrome_mult_vuln_may12_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_google_chrome_mult_vuln_may12_win.nasl?root=openvas&view=markup
Google Chrome Multiple Vulnerabilities - May 12 (Windows)

r13472 gb_hp_health_appln_cmd_line_utilities_detect_lin.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_hp_health_appln_cmd_line_utilities_detect_lin.nasl?root=openvas&view=markup
HP System Health Application and Command Line Utilities Version
Detection (Linux)

r13472 864234 gb_fedora_2012_6511_wordpress_fc15.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_6511_wordpress_fc15.nasl?root=openvas&view=markup
Fedora Update for wordpress FEDORA-2012-6511

r13472 802795 gb_apple_quicktime_mult_vuln_win_may12.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_apple_quicktime_mult_vuln_win_may12.nasl?root=openvas&view=markup
Apple QuickTime Multiple Vulnerabilities - (Windows)

== Metasploit modules (1) ==

r15293 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/http/bea_weblogic_post_bof.rb
Oracle Weblogic Apache Connector POST Request Buffer Overflow

== Nessus plugins (71) ==

59188 ubuntu_USN-1445-1.nasl
http://nessus.org/plugins/index.php?view=single&id=59188
USN-1445-1 : linux vulnerabilities

59187 ubuntu_USN-1444-1.nasl
http://nessus.org/plugins/index.php?view=single&id=59187
USN-1444-1 : backuppc vulnerability

59186 ubuntu_USN-1443-1.nasl
http://nessus.org/plugins/index.php?view=single&id=59186
USN-1443-1 : update-manager vulnerabilities

59185 mandriva_MDVSA-2012-077.nasl
http://nessus.org/plugins/index.php?view=single&id=59185
MDVSA-2012:077 : imagemagick

59184 freebsd_pkg_f5f00804a03b11e1a2840023ae8e59f0.nasl
http://nessus.org/plugins/index.php?view=single&id=59184
FreeBSD : inspircd -- buffer overflow
(f5f00804-a03b-11e1-a284-0023ae8e59f0)

59183 debian_DSA-2475.nasl
http://nessus.org/plugins/index.php?view=single&id=59183
Debian DSA-2475-1 : openssl - integer underflow

59182 debian_DSA-2474.nasl
http://nessus.org/plugins/index.php?view=single&id=59182
Debian DSA-2474-1 : ikiwiki - cross-site scripting

59181 macosx_libreoffice_353.nasl
http://nessus.org/plugins/index.php?view=single&id=59181
LibreOffice < 3.5.3 RTF File Handling Remote Memory Corruption (Mac OS
X)

59180 libreoffice_353.nasl
http://nessus.org/plugins/index.php?view=single&id=59180
LibreOffice < 3.5.3 RTF File Handling Remote Memory Corruption

59179 adobe_illustrator_apsb12-10.nasl
http://nessus.org/plugins/index.php?view=single&id=59179
Adobe Illustrator < CS6 Multiple Memory Corruption Vulnerabilities
(APSB12-10)

59178 macosx_flash_professional_apsb12-12.nasl
http://nessus.org/plugins/index.php?view=single&id=59178
Adobe Flash Professional for Mac <= 11.5.1.349 JPG Object Dimension
Memory Allocation FLA File Handling Remote Overflow (APSB12-12)

59177 macosx_flash_professional_installed.nasl
http://nessus.org/plugins/index.php?view=single&id=59177
Adobe Flash Professional for Mac Installed

59176 flash_professional_apsb12-12.nasl
http://nessus.org/plugins/index.php?view=single&id=59176
Adobe Flash Professional <= 11.5.1.349 JPG Object Dimension Memory
Allocation FLA File Handling Remote Overflow (APSB12-12)

59175 flash_professional_installed.nasl
http://nessus.org/plugins/index.php?view=single&id=59175
Adobe Flash Professional Detection

59174 xnview_1_98_5.nasl
http://nessus.org/plugins/index.php?view=single&id=59174
XnView < 1.98.5 Multiple Integer Overflow Vulnerabilities

59173 realplayer_15_0_4_53.nasl
http://nessus.org/plugins/index.php?view=single&id=59173
RealPlayer for Windows < 15.0.4.53 Multiple Vulnerabilities

59172 adobe_photoshop_apsb12-11.nasl
http://nessus.org/plugins/index.php?view=single&id=59172
Adobe Photoshop < CS6 Multiple Code Execution Vulnerabilities
(APSB12-11)

59171 phpmyadmin_dbname_xss.nasl
http://nessus.org/plugins/index.php?view=single&id=59171
phpMyAdmin Replication Setup js/replication.js Database Name XSS

59170 ubuntu_USN-1442-1.nasl
http://nessus.org/plugins/index.php?view=single&id=59170
USN-1442-1 : sudo vulnerability

59169 freebsd_pkg_b3435b689ee811e1997c002354ed89bc.nasl
http://nessus.org/plugins/index.php?view=single&id=59169
FreeBSD : sudo -- netmask vulnerability
(b3435b68-9ee8-11e1-997c-002354ed89bc)

59168 freebsd_pkg_aa71daaa9f8c11e1bd0a0082a0c18826.nasl
http://nessus.org/plugins/index.php?view=single&id=59168
FreeBSD : pidgin-otr -- format string vulnerability
(aa71daaa-9f8c-11e1-bd0a-0082a0c18826)

59167 debian_DSA-2473.nasl
http://nessus.org/plugins/index.php?view=single&id=59167
Debian DSA-2473-1 : openoffice.org - buffer overflow

59166 debian_DSA-2472.nasl
http://nessus.org/plugins/index.php?view=single&id=59166
Debian DSA-2472-1 : gridengine - privilege escalation

59165 centos_RHSA-2012-0571.nasl
http://nessus.org/plugins/index.php?view=single&id=59165
CentOS : RHSA-2012-0571

59164 suse_popt-8093.nasl
http://nessus.org/plugins/index.php?view=single&id=59164
SuSE 10 Security Update : popt (ZYPP Patch Number 8093)

59163 suse_libxml2-7997.nasl
http://nessus.org/plugins/index.php?view=single&id=59163
SuSE 10 Security Update : libxml2 (ZYPP Patch Number 7997)

59162 suse_kernel-debug-2393.nasl
http://nessus.org/plugins/index.php?view=single&id=59162
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 2393)

59161 suse_kernel-7915.nasl
http://nessus.org/plugins/index.php?view=single&id=59161
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 7915)

59160 suse_kernel-7811.nasl
http://nessus.org/plugins/index.php?view=single&id=59160
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 7811)

59159 suse_kernel-7729.nasl
http://nessus.org/plugins/index.php?view=single&id=59159
SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 7729)

59158 suse_kernel-7665.nasl
http://nessus.org/plugins/index.php?view=single&id=59158
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 7665)

59157 suse_kernel-7599.nasl
http://nessus.org/plugins/index.php?view=single&id=59157
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 7599)

59156 suse_kernel-7515.nasl
http://nessus.org/plugins/index.php?view=single&id=59156
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 7515)

59155 suse_kernel-7384.nasl
http://nessus.org/plugins/index.php?view=single&id=59155
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 7384)

59154 suse_kernel-7304.nasl
http://nessus.org/plugins/index.php?view=single&id=59154
SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 7304)

59153 suse_kernel-7261.nasl
http://nessus.org/plugins/index.php?view=single&id=59153
SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 7261)

59152 suse_kernel-7164.nasl
http://nessus.org/plugins/index.php?view=single&id=59152
SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 7164)

59151 suse_kernel-7137.nasl
http://nessus.org/plugins/index.php?view=single&id=59151
SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 7137)

59150 suse_kernel-7116.nasl
http://nessus.org/plugins/index.php?view=single&id=59150
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 7116)

59149 suse_kernel-7063.nasl
http://nessus.org/plugins/index.php?view=single&id=59149
SuSE 10 Security Update : the Linux kernel (x86_64) (ZYPP Patch Number
7063)

59148 suse_kernel-7015.nasl
http://nessus.org/plugins/index.php?view=single&id=59148
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 7015)

59147 suse_kernel-6986.nasl
http://nessus.org/plugins/index.php?view=single&id=59147
SuSE 10 Security Update : kernel-debug (ZYPP Patch Number 6986)

59146 suse_kernel-6929.nasl
http://nessus.org/plugins/index.php?view=single&id=59146
SuSE 10 Security Update : Linux kernel (x86_64) (ZYPP Patch Number 6929)

59145 suse_kernel-6810.nasl
http://nessus.org/plugins/index.php?view=single&id=59145
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 6810)

59144 suse_kernel-6778.nasl
http://nessus.org/plugins/index.php?view=single&id=59144
SuSE 10 Security Update : the debug kernel (ZYPP Patch Number 6778)

59143 suse_kernel-6730.nasl
http://nessus.org/plugins/index.php?view=single&id=59143
SuSE 10 Security Update : the Linux Kernel (x86_64) (ZYPP Patch Number
6730)

59142 suse_kernel-6697.nasl
http://nessus.org/plugins/index.php?view=single&id=59142
SuSE 10 Security Update : Linux Kernel (x86_64) (ZYPP Patch Number 6697)

59141 suse_kernel-6641.nasl
http://nessus.org/plugins/index.php?view=single&id=59141
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 6641)

59140 suse_kernel-6636.nasl
http://nessus.org/plugins/index.php?view=single&id=59140
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 6636)

59139 suse_kernel-6460.nasl
http://nessus.org/plugins/index.php?view=single&id=59139
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 6460)

59138 suse_kernel-6437.nasl
http://nessus.org/plugins/index.php?view=single&id=59138
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 6437)

59137 suse_kernel-6236.nasl
http://nessus.org/plugins/index.php?view=single&id=59137
SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 6236)

59136 suse_kernel-6113.nasl
http://nessus.org/plugins/index.php?view=single&id=59136
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 6113)

59135 suse_kernel-5927.nasl
http://nessus.org/plugins/index.php?view=single&id=59135
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5927)

59134 suse_kernel-5735.nasl
http://nessus.org/plugins/index.php?view=single&id=59134
SuSE 10 Security Update : Linux Kernel (x86_64) (ZYPP Patch Number 5735)

59133 suse_kernel-5729.nasl
http://nessus.org/plugins/index.php?view=single&id=59133
SuSE 10 Security Update : Recommended update for Linux Kernel (x86_64)
(ZYPP Patch Number 5729)

59132 suse_kernel-5667.nasl
http://nessus.org/plugins/index.php?view=single&id=59132
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5667)

59131 suse_kernel-5608.nasl
http://nessus.org/plugins/index.php?view=single&id=59131
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5608)

59130 suse_kernel-5605.nasl
http://nessus.org/plugins/index.php?view=single&id=59130
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5605)

59129 suse_kernel-5477.nasl
http://nessus.org/plugins/index.php?view=single&id=59129
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5477)

59128 suse_kernel-5370.nasl
http://nessus.org/plugins/index.php?view=single&id=59128
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5370)

59127 suse_kernel-5239.nasl
http://nessus.org/plugins/index.php?view=single&id=59127
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5239)

59126 suse_kernel-4938.nasl
http://nessus.org/plugins/index.php?view=single&id=59126
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 4938)

59125 suse_kernel-4745.nasl
http://nessus.org/plugins/index.php?view=single&id=59125
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 4745)

59124 suse_kernel-4472.nasl
http://nessus.org/plugins/index.php?view=single&id=59124
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 4472)

59123 suse_kernel-4186.nasl
http://nessus.org/plugins/index.php?view=single&id=59123
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 4186)

59122 suse_kernel-2605.nasl
http://nessus.org/plugins/index.php?view=single&id=59122
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 2605)

59121 suse_kernel-2096.nasl
http://nessus.org/plugins/index.php?view=single&id=59121
SuSE 10 Security Update : Linux kernel (x86_64) (ZYPP Patch Number 2096)

59120 suse_kernel-1900.nasl
http://nessus.org/plugins/index.php?view=single&id=59120
SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 1900)

59119 suse_java-1_4_2-ibm-7036.nasl
http://nessus.org/plugins/index.php?view=single&id=59119
SuSE 10 Security Update : IBM Java 1.4.2 (ZYPP Patch Number 7036)

59118 suse_flash-player-2969.nasl
http://nessus.org/plugins/index.php?view=single&id=59118
SuSE 10 Security Update : flash-player (ZYPP Patch Number 2969)
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: