Nmap Development mailing list archives

New VA Modules: OpenVAS: 22, MSF: 2, Nessus: 25


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 8 Jun 2012 10:01:36 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (22) ==

r13560 841027 gb_ubuntu_USN_1465_3.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1465_3.nasl?root=openvas&view=markup
Ubuntu Update for ubuntuone-client USN-1465-3

r13560 864290 gb_fedora_2012_8611_hostapd_fc15.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_8611_hostapd_fc15.nasl?root=openvas&view=markup
Fedora Update for hostapd FEDORA-2012-8611

r13560 870748 gb_RHSA-2012_0710-01_firefox.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0710-01_firefox.nasl?root=openvas&view=markup
RedHat Update for firefox RHSA-2012:0710-01

r13560 870750 gb_RHSA-2012_0717-01_bind97.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0717-01_bind97.nasl?root=openvas&view=markup
RedHat Update for bind97 RHSA-2012:0717-01

r13560 864284 gb_fedora_2012_8590_groff_fc15.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_8590_groff_fc15.nasl?root=openvas&view=markup
Fedora Update for groff FEDORA-2012-8590

r13560 864287 gb_fedora_2012_8604_qemu_fc15.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_8604_qemu_fc15.nasl?root=openvas&view=markup
Fedora Update for qemu FEDORA-2012-8604

r13560 870747 gb_RHSA-2012_0705-01_openoffice.org.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0705-01_openoffice.org.nasl?root=openvas&view=markup
RedHat Update for openoffice.org RHSA-2012:0705-01

r13560 864285 gb_fedora_2012_9087_xulrunner_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_9087_xulrunner_fc16.nasl?root=openvas&view=markup
Fedora Update for xulrunner FEDORA-2012-9087

r13560 864288 gb_fedora_2012_9087_firefox_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_9087_firefox_fc16.nasl?root=openvas&view=markup
Fedora Update for firefox FEDORA-2012-9087

r13560 864286 gb_fedora_2012_8328_socat_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_8328_socat_fc16.nasl?root=openvas&view=markup
Fedora Update for socat FEDORA-2012-8328

r13560 864291 gb_fedora_2012_8596_groff_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_8596_groff_fc16.nasl?root=openvas&view=markup
Fedora Update for groff FEDORA-2012-8596

r13560 864289 gb_fedora_2012_8592_qemu_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_8592_qemu_fc16.nasl?root=openvas&view=markup
Fedora Update for qemu FEDORA-2012-8592

r13560 841032 gb_ubuntu_USN_1461_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1461_1.nasl?root=openvas&view=markup
Ubuntu Update for postgresql-9.1 USN-1461-1

r13560 870749 gb_RHSA-2012_0715-01_thunderbird.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0715-01_thunderbird.nasl?root=openvas&view=markup
RedHat Update for thunderbird RHSA-2012:0715-01

r13560 841026 gb_ubuntu_USN_1462_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1462_1.nasl?root=openvas&view=markup
Ubuntu Update for bind9 USN-1462-1

r13560 841031 gb_ubuntu_USN_1443_2.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1443_2.nasl?root=openvas&view=markup
Ubuntu Update for update-manager USN-1443-2

r13560 841025 gb_ubuntu_USN_1463_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1463_1.nasl?root=openvas&view=markup
Ubuntu Update for firefox USN-1463-1

r13560 841033 gb_ubuntu_USN_1464_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1464_1.nasl?root=openvas&view=markup
Ubuntu Update for ubuntu-sso-client USN-1464-1

r13560 841030 gb_ubuntu_USN_1465_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1465_1.nasl?root=openvas&view=markup
Ubuntu Update for ubuntuone-client USN-1465-1

r13560 870751 gb_RHSA-2012_0716-01_bind.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0716-01_bind.nasl?root=openvas&view=markup
RedHat Update for bind RHSA-2012:0716-01

r13560 841028 gb_ubuntu_USN_1466_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1466_1.nasl?root=openvas&view=markup
Ubuntu Update for nova USN-1466-1

r13560 841029 gb_ubuntu_USN_1465_2.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1465_2.nasl?root=openvas&view=markup
Ubuntu Update for ubuntuone-storage-protocol USN-1465-2

== Metasploit modules (2) ==

r15403 http://metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/iis/ms02_065_msadc.rb
Microsoft IIS MDAC msadcs.dll RDS DataStub Content-Type Overflow

r15407 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/scada/winlog_runtime_2.rb
Sielco Sistemi Winlog Buffer Overflow 2.07.14

== Nessus plugins (25) ==

59424 redhat-RHSA-2012-0717.nasl
http://nessus.org/plugins/index.php?view=single&id=59424
RHSA-2012-0717: bind97

59423 redhat-RHSA-2012-0716.nasl
http://nessus.org/plugins/index.php?view=single&id=59423
RHSA-2012-0716: bind

59422 fedora_2012-9087.nasl
http://nessus.org/plugins/index.php?view=single&id=59422
Fedora 16 2012-9087

59421 fedora_2012-8611.nasl
http://nessus.org/plugins/index.php?view=single&id=59421
Fedora 15 2012-8611

59420 fedora_2012-8604.nasl
http://nessus.org/plugins/index.php?view=single&id=59420
Fedora 15 2012-8604

59419 fedora_2012-8596.nasl
http://nessus.org/plugins/index.php?view=single&id=59419
Fedora 16 2012-8596

59418 fedora_2012-8592.nasl
http://nessus.org/plugins/index.php?view=single&id=59418
Fedora 16 2012-8592

59417 fedora_2012-8590.nasl
http://nessus.org/plugins/index.php?view=single&id=59417
Fedora 15 2012-8590

59416 fedora_2012-8577.nasl
http://nessus.org/plugins/index.php?view=single&id=59416
Fedora 17 2012-8577

59415 fedora_2012-8434.nasl
http://nessus.org/plugins/index.php?view=single&id=59415
Fedora 17 2012-8434

59414 centos_RHSA-2012-0717.nasl
http://nessus.org/plugins/index.php?view=single&id=59414
CentOS : RHSA-2012-0717

59413 centos_RHSA-2012-0716.nasl
http://nessus.org/plugins/index.php?view=single&id=59413
CentOS : RHSA-2012-0716

59412 centos_RHSA-2012-0715.nasl
http://nessus.org/plugins/index.php?view=single&id=59412
CentOS : RHSA-2012-0715

59411 seamonkey_210.nasl
http://nessus.org/plugins/index.php?view=single&id=59411
SeaMonkey 2.x < 2.10.0 Multiple Vulnerabilities

59410 mozilla_thunderbird_1005.nasl
http://nessus.org/plugins/index.php?view=single&id=59410
Mozilla Thunderbird 10.0.x < 10.0.5 Multiple Vulnerabilities

59409 mozilla_thunderbird_130.nasl
http://nessus.org/plugins/index.php?view=single&id=59409
Mozilla Thunderbird 12.x Multiple Vulnerabilities

59408 mozilla_firefox_1005.nasl
http://nessus.org/plugins/index.php?view=single&id=59408
Firefox 10.0.x < 10.0.5 Multiple Vulnerabilities

59407 mozilla_firefox_130.nasl
http://nessus.org/plugins/index.php?view=single&id=59407
Firefox 12.x Multiple Vulnerabilities

59406 macosx_thunderbird_10_0_5.nasl
http://nessus.org/plugins/index.php?view=single&id=59406
Thunderbird 10.0.x < 10.0.5 Multiple Vulnerabilities (Mac OS X)

59405 macosx_thunderbird_13_0.nasl
http://nessus.org/plugins/index.php?view=single&id=59405
Thunderbird 12.x Multiple Vulnerabilities (Mac OS X)

59404 macosx_firefox_10_0_5.nasl
http://nessus.org/plugins/index.php?view=single&id=59404
Firefox 10.0.x < 10.0.5 Multiple Vulnerabilities (Mac OS X)

59403 macosx_firefox_13_0.nasl
http://nessus.org/plugins/index.php?view=single&id=59403
Firefox 12.x Multiple Vulnerabilities (Mac OS X)

59402 cobbler_power_command_injection.nasl
http://nessus.org/plugins/index.php?view=single&id=59402
Cobbler xmlrpc API power_system Method Remote Shell Command Execution

59401 cobbler_xmlrpc_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=59401
Cobbler Linux Installation Server Detection

59400 cobbler_admin_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=59400
Cobbler Admin Interface Detection
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: