Nmap Development mailing list archives

New VA Modules: OpenVAS: 13, Nessus: 47


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 15 Mar 2013 10:01:30 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (13) ==

r15693 2013/gb_cisco_video_surveillance_lfi_03_2013.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_cisco_video_surveillance_lfi_03_2013.nasl?root=openvas&view=markup
Cisco Video Surveillance Operations Manager Multiple vulnerabilities

r15693 gb_cisco_video_surveillance_detect.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_cisco_video_surveillance_detect.nasl?root=openvas&view=markup
Cisco Video Surveillance Detection

r15698 803327 2013/gb_oracle_java_se_mult_vuln01_mar13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_oracle_java_se_mult_vuln01_mar13_win.nasl?root=openvas&view=markup
Oracle Java SE Multiple Vulnerabilities -01 March 13 (Windows)

r15698 803331 2013/gb_wireshark_mult_vuln_mar13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_wireshark_mult_vuln_mar13_win.nasl?root=openvas&view=markup
Wireshark Multiple Dissector Multiple Vulnerabilities - March 13
(Windows)

r15698 gb_nuance_pdf_reader_detect_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_nuance_pdf_reader_detect_win.nasl?root=openvas&view=markup
Nuance PDF Reader Version Detection (Windows)

r15698 803329 2013/gb_nuance_pdf_reader_mult_memory_corruption_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_nuance_pdf_reader_mult_memory_corruption_vuln.nasl?root=openvas&view=markup
Nuance PDF Reader Multiple Memory Corruption Vulnerabilities

r15698 803325 2013/gb_adobe_flash_player_mult_vuln01_mar13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_adobe_flash_player_mult_vuln01_mar13_macosx.nasl?root=openvas&view=markup
Adobe Flash Player Multiple Vulnerabilities -01 March13 (Mac OS X)

r15698 803332 2013/gb_wireshark_mult_dos_vuln_mar13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_wireshark_mult_dos_vuln_mar13_macosx.nasl?root=openvas&view=markup
Wireshark Multiple Dissector Multiple DoS Vulnerabilities - March 13
(Mac OS X)

r15698 803323 2013/gb_adobe_flash_player_mult_vuln01_mar13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_adobe_flash_player_mult_vuln01_mar13_win.nasl?root=openvas&view=markup
Adobe Flash Player Multiple Vulnerabilities -01 March13 (Windows)

r15698 803330 2013/gb_wireshark_mult_dos_vuln_mar13_win.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_wireshark_mult_dos_vuln_mar13_win.nasl?root=openvas&view=markup
Wireshark Multiple Dissector Multiple DoS Vulnerabilities - March 13
(Windows)

r15698 803324 2013/gb_adobe_flash_player_mult_vuln01_mar13_lin.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_adobe_flash_player_mult_vuln01_mar13_lin.nasl?root=openvas&view=markup
Adobe Flash Player Multiple Vulnerabilities -01 March13 (Linux)

r15698 803333 2013/gb_wireshark_mult_vuln_mar13_macosx.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_wireshark_mult_vuln_mar13_macosx.nasl?root=openvas&view=markup
Wireshark Multiple Dissector Multiple Vulnerabilities - March 13 (Mac OS
X)

r15704 2013/gb_foscam_58290.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_foscam_58290.nasl?root=openvas&view=markup
Foscam Prior to 11.37.2.49 Directory Traversal Vulnerability

== Nessus plugins (47) ==

65576 ibm_data_studio_help_system_multiple_vulns.nasl
http://nessus.org/plugins/index.php?view=single&id=65576
IBM Data Studio 3.1 / 3.1.1 Help System Multiple Vulnerabilities

65575 ibm_data_studio_installed.nasl
http://nessus.org/plugins/index.php?view=single&id=65575
IBM Data Studio Detection

65574 ubuntu_USN-1764-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65574
Ubuntu 12.04 LTS / 12.10 : glance vulnerability (USN-1764-1)

65573 ubuntu_USN-1763-2.nasl
http://nessus.org/plugins/index.php?view=single&id=65573
Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : nspr update (USN-1763-2)

65572 ubuntu_USN-1763-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65572
Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : nss vulnerability
(USN-1763-1)

65571 ubuntu_USN-1762-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65571
Ubuntu 11.10 / 12.04 LTS / 12.10 : apt vulnerability (USN-1762-1)

65570 suse_java-1_6_0-ibm-8495.nasl
http://nessus.org/plugins/index.php?view=single&id=65570
SuSE 10 Security Update : Java (ZYPP Patch Number 8495)

65569 suse_flash-player-8498.nasl
http://nessus.org/plugins/index.php?view=single&id=65569
SuSE 10 Security Update : flash-player (ZYPP Patch Number 8498)

65568 suse_11_libQtWebKit-devel-130302.nasl
http://nessus.org/plugins/index.php?view=single&id=65568
SuSE 11.2 Security Update : libqt4 (SAT Patch Number 7441)

65567 suse_11_libQtWebKit-devel-130301.nasl
http://nessus.org/plugins/index.php?view=single&id=65567
SuSE 11.2 Security Update : libqt4 (SAT Patch Number 7441)

65566 suse_11_flash-player-130313.nasl
http://nessus.org/plugins/index.php?view=single&id=65566
SuSE 11.2 Security Update : flash-player (SAT Patch Number 7491)

65565 sl_20130314_pidgin_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=65565
Scientific Linux Security Update : pidgin on SL5.x, SL6.x i386/x86_64

65564 sl_20130312_kernel_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=65564
Scientific Linux Security Update : kernel on SL6.x i386/x86_64

65563 sl_20130221_Core_X11_clients_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=65563
Scientific Linux Security Update : Core X11 clients on SL6.x i386/x86_64

65562 redhat-RHSA-2013-0647.nasl
http://nessus.org/plugins/index.php?view=single&id=65562
RHEL 5 / 6 : jbossweb (RHSA-2013-0647)

65561 redhat-RHSA-2013-0646.nasl
http://nessus.org/plugins/index.php?view=single&id=65561
RHEL 5 / 6 : pidgin (RHSA-2013-0646)

65560 freebsd_pkg_d881d25470c611e2862d080027a5ec9a.nasl
http://nessus.org/plugins/index.php?view=single&id=65560
FreeBSD : libexif -- multiple remote vulnerabilities
(d881d254-70c6-11e2-862d-080027a5ec9a)

65559 fedora_2013-3696.nasl
http://nessus.org/plugins/index.php?view=single&id=65559
Fedora 17 : firefox-19.0.2-1.fc17 / thunderbird-17.0.4-1.fc17 /
xulrunner-19.0.2-1.fc17 (2013-3696)

65558 debian_DSA-2645.nasl
http://nessus.org/plugins/index.php?view=single&id=65558
Debian DSA-2645-1 : inetutils - denial of service

65557 debian_DSA-2644.nasl
http://nessus.org/plugins/index.php?view=single&id=65557
Debian DSA-2644-1 : wireshark - several vulnerabilities

65556 debian_DSA-2640.nasl
http://nessus.org/plugins/index.php?view=single&id=65556
Debian DSA-2640-1 : zoneminder - several issues

65555 centos_RHSA-2013-0646.nasl
http://nessus.org/plugins/index.php?view=single&id=65555
CentOS : RHSA-2013-0646

65554 centos_RHSA-2013-0630.nasl
http://nessus.org/plugins/index.php?view=single&id=65554
CentOS : RHSA-2013-0630

65553 Slackware_SSA_2013-072-02.nasl
http://nessus.org/plugins/index.php?view=single&id=65553
SSA-2013-072-02 : seamonkey

65552 Slackware_SSA_2013-072-01.nasl
http://nessus.org/plugins/index.php?view=single&id=65552
SSA-2013-072-01 : perl

65551 novell_zenworks_mobile_management_mdm_lfi.nasl
http://nessus.org/plugins/index.php?view=single&id=65551
Novell ZENworks Mobile Management MDM.php Local File Inclusion

65550 novell_zenworks_mobile_management_detect.nasl
http://nessus.org/plugins/index.php?view=single&id=65550
Novell ZENworks Mobile Management Detection

65549 pdf-xchange_2_5_208.nasl
http://nessus.org/plugins/index.php?view=single&id=65549
PDF-XChange Viewer < 2.5 Build 208 JPEG Processing Buffer Overflow

65547 ubuntu_USN-1761-1.nasl
http://nessus.org/plugins/index.php?view=single&id=65547
Ubuntu 8.04 LTS / 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : php5
vulnerability (USN-1761-1)

65546 suse_java-1_4_2-ibm-8481.nasl
http://nessus.org/plugins/index.php?view=single&id=65546
SuSE 10 Security Update : Java (ZYPP Patch Number 8481)

65545 suse_11_java-1_4_2-ibm-130306.nasl
http://nessus.org/plugins/index.php?view=single&id=65545
SuSE 11.2 Security Update : Java (SAT Patch Number 7450)

65544 redhat-RHSA-2013-0644.nasl
http://nessus.org/plugins/index.php?view=single&id=65544
RHEL 5 / 6 : apache-cxf (RHSA-2013-0644)

65543 redhat-RHSA-2013-0643.nasl
http://nessus.org/plugins/index.php?view=single&id=65543
RHEL 5 / 6 : flash-plugin (RHSA-2013-0643)

65542 freebsd_pkg_cda566a02df04eb0b70eed7a6fb0ab3c.nasl
http://nessus.org/plugins/index.php?view=single&id=65542
FreeBSD : puppet27 and puppet -- multiple vulnerabilities
(cda566a0-2df0-4eb0-b70e-ed7a6fb0ab3c)

65541 freebsd_pkg_5ff40cb48b9211e2bdb6001060e06fd4.nasl
http://nessus.org/plugins/index.php?view=single&id=65541
FreeBSD : linux-flashplugin -- multiple vulnerabilities
(5ff40cb4-8b92-11e2-bdb6-001060e06fd4)

65540 freebsd_pkg_04042f9514b84382a8b9b30e365776cf.nasl
http://nessus.org/plugins/index.php?view=single&id=65540
FreeBSD : puppet26 -- multiple vulnerabilities
(04042f95-14b8-4382-a8b9-b30e365776cf)

65539 fedora_2013-3718.nasl
http://nessus.org/plugins/index.php?view=single&id=65539
Fedora 18 : firefox-19.0.2-1.fc18 / thunderbird-17.0.4-1.fc18 /
xulrunner-19.0.2-1.fc18 (2013-3718)

65538 fedora_2013-3473.nasl
http://nessus.org/plugins/index.php?view=single&id=65538
Fedora 18 : poppler-0.20.2-10.fc18 (2013-3473)

65537 fedora_2013-3468.nasl
http://nessus.org/plugins/index.php?view=single&id=65537
Fedora 18 : java-1.7.0-openjdk-1.7.0.9-2.3.8.0.fc18 (2013-3468)

65536 fedora_2013-3457.nasl
http://nessus.org/plugins/index.php?view=single&id=65536
Fedora 17 : poppler-0.18.4-4.fc17 (2013-3457)

65535 fedora_2013-3453.nasl
http://nessus.org/plugins/index.php?view=single&id=65535
Fedora 18 : mingw-gnutls-2.12.23-1.fc18 (2013-3453)

65534 fedora_2013-3439.nasl
http://nessus.org/plugins/index.php?view=single&id=65534
Fedora 17 : telepathy-gabble-0.16.5-1.fc17 (2013-3439)

65533 fedora_2013-3438.nasl
http://nessus.org/plugins/index.php?view=single&id=65533
Fedora 17 : mingw-gnutls-2.12.23-1.fc17 (2013-3438)

65532 fedora_2013-3079.nasl
http://nessus.org/plugins/index.php?view=single&id=65532
Fedora 17 : nspr-4.9.5-2.fc17 / nss-3.14.3-1.fc17 /
nss-softokn-3.14.3-1.fc17 / etc (2013-3079)

65531 fedora_2012-17834.nasl
http://nessus.org/plugins/index.php?view=single&id=65531
Fedora 18 : cumin-0.1.5522-4.fc18 (2012-17834)

65530 centos_RHSA-2013-0640.nasl
http://nessus.org/plugins/index.php?view=single&id=65530
CentOS : RHSA-2013-0640

wmi_malware_user_md5s.nbin
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: