Nmap Development mailing list archives

New VA Modules: MSF: 3, Nessus: 51


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 14 Nov 2013 10:00:16 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (3) ==

118cc900 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/payloads/singles/linux/x86/shell_bind_tcp_random_port.rb
Linux Command Shell, Bind TCP Random Port Inline

31f265b4 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/payloads/singles/linux/x64/shell_bind_tcp_random_port.rb
Linux Command Shell, Bind TCP Random Port Inline

b472c2b1 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/scanner/http/wordpress_scanner.rb
Wordpress Scanner

== Nessus plugins (51) ==

70895 openssh_gcm.nasl
http://nessus.org/plugins/index.php?view=single&id=70895
OpenSSH 6.2 and 6.3 AES-GCM Cipher Memory Corruption

70894 cisco-sn-CSCue92286.nasl
http://nessus.org/plugins/index.php?view=single&id=70894
Cisco Catalyst 3750-X Series Switch Default Credentials Vulnerability
(CSCue92286)

70893 macosx_google_chrome_30_0_1599_66.nasl
http://nessus.org/plugins/index.php?view=single&id=70893
Google Chrome < 30.0.1599.66 Multiple Vulnerabilities (Mac OS X)

70892 macosx_google_chrome_30_0_1599_101.nasl
http://nessus.org/plugins/index.php?view=single&id=70892
Google Chrome < 30.0.1599.101 Multiple Vulnerabilities (Mac OS X)

70891 macosx_google_chrome_29_0_1547_57.nasl
http://nessus.org/plugins/index.php?view=single&id=70891
Google Chrome < 29.0.1547.57 Multiple Vulnerabilities (Mac OS X)

70889 bind9_994_p1.nasl
http://nessus.org/plugins/index.php?view=single&id=70889
ISC BIND 9 localnets ACL Security Bypass

70888 vmware_esxi_5_1_build_911593_remote.nasl
http://nessus.org/plugins/index.php?view=single&id=70888
ESXi 5.1 < Build 911593 Multiple Vulnerabilities (remote check)

70887 vmware_esxi_5_1_build_1142907_remote.nasl
http://nessus.org/plugins/index.php?view=single&id=70887
ESXi 5.1 < Build 1142907 NFC Traffic Denial of Service (remote check)

70886 vmware_esxi_5_1_build_1063671_remote.nasl
http://nessus.org/plugins/index.php?view=single&id=70886
ESXi 5.1 < Build 1063671 Multiple Vulnerabilities (remote check)

70885 vmware_esxi_5_0_build_912577_remote.nasl
http://nessus.org/plugins/index.php?view=single&id=70885
ESXi 5.0 < Build 912577 Multiple Vulnerabilities (remote check)

70884 vmware_esxi_5_0_build_764879_remote.nasl
http://nessus.org/plugins/index.php?view=single&id=70884
ESXi 5.0 < Build 764879 Multiple Vulnerabilities (remote check)

70883 vmware_esxi_5_0_build_721882_remote.nasl
http://nessus.org/plugins/index.php?view=single&id=70883
ESXi 5.0 < Build 721882 Multiple Vulnerabilities (remote check)

70882 vmware_esxi_5_0_build_702118_remote.nasl
http://nessus.org/plugins/index.php?view=single&id=70882
ESXi 5.0 < Build 702118 Multiple Vulnerabilities (remote check)

70881 vmware_esxi_5_0_build_608089_remote.nasl
http://nessus.org/plugins/index.php?view=single&id=70881
ESXi 5.0 < Build 608089 Multiple Vulnerabilities (remote check)

70880 vmware_esxi_5_0_build_515841_remote.nasl
http://nessus.org/plugins/index.php?view=single&id=70880
ESXi 5.0 < Build 515841 Multiple Vulnerabilities (remote check)

70879 vmware_esxi_5_0_build_1311177_remote.nasl
http://nessus.org/plugins/index.php?view=single&id=70879
ESXi 5.0 < Build 1311177 Multiple Vulnerabilities (remote check)

70878 vmware_esxi_5_0_build_1197855_remote.nasl
http://nessus.org/plugins/index.php?view=single&id=70878
ESXi 5.0 < Build 1197855 NFC Traffic Denial of Service (remote check)

70877 vmware_esxi_5_0_build_1022489_remote.nasl
http://nessus.org/plugins/index.php?view=single&id=70877
ESXi 5.0 < Build 1022489 xmlParseAttValueComplex Underflow (remote
check)

70876 ubuntu_USN-2029-1.nasl
http://nessus.org/plugins/index.php?view=single&id=70876
Ubuntu 10.04 LTS : libcommons-fileupload-java vulnerability (USN-2029-1)

70875 ubuntu_USN-2028-1.nasl
http://nessus.org/plugins/index.php?view=single&id=70875
Ubuntu 10.04 LTS : libxml-security-java vulnerability (USN-2028-1)

70874 ubuntu_USN-2027-1.nasl
http://nessus.org/plugins/index.php?view=single&id=70874
Ubuntu 13.04 / 13.10 : spice vulnerability (USN-2027-1)

70873 suse_11_java-1_7_0-openjdk-131104.nasl
http://nessus.org/plugins/index.php?view=single&id=70873
SuSE 11.3 Security Update : OpenJDK 7 (SAT Patch Number 8494)

70872 suse_11_jakarta-commons-fileupload-131017.nasl
http://nessus.org/plugins/index.php?view=single&id=70872
SuSE 11.2 / 11.3 Security Update : jakarta-commons-fileupload (SAT Patch
Numbers 8445 / 8446)

70871 redhat-RHSA-2013-1514.nasl
http://nessus.org/plugins/index.php?view=single&id=70871
RHEL 5 / 6 : spacewalk-java (RHSA-2013-1514)

70870 redhat-RHSA-2013-1513.nasl
http://nessus.org/plugins/index.php?view=single&id=70870
RHEL 5 : rhn-java-sat (RHSA-2013-1513)

70869 gentoo_GLSA-201311-09.nasl
http://nessus.org/plugins/index.php?view=single&id=70869
GLSA-201311-09 : FreeRADIUS: Multiple vulnerabilities

70868 gentoo_GLSA-201311-08.nasl
http://nessus.org/plugins/index.php?view=single&id=70868
GLSA-201311-08 : Netpbm: User-assisted arbitrary code execution

70867 gentoo_GLSA-201311-07.nasl
http://nessus.org/plugins/index.php?view=single&id=70867
GLSA-201311-07 : Blender: Multiple vulnerabilities

70866 freebsd_pkg_adcbdba24c2711e3984898fc11cdc4f5.nasl
http://nessus.org/plugins/index.php?view=single&id=70866
FreeBSD : linux-flashplugin -- multiple vulnerabilities
(adcbdba2-4c27-11e3-9848-98fc11cdc4f5)

70865 freebsd_pkg_3bfc70164bcc11e3b0cf00262d5ed8ee.nasl
http://nessus.org/plugins/index.php?view=single&id=70865
FreeBSD : chromium -- multiple vulnerabilities
(3bfc7016-4bcc-11e3-b0cf-00262d5ed8ee)

70864 fedora_2013-20942.nasl
http://nessus.org/plugins/index.php?view=single&id=70864
Fedora 20 : drupal7-context-3.1-1.fc20 (2013-20942)

70863 fedora_2013-20937.nasl
http://nessus.org/plugins/index.php?view=single&id=70863
Fedora 20 : wireshark-1.10.3-3.fc20 (2013-20937)

70862 fedora_2013-20748.nasl
http://nessus.org/plugins/index.php?view=single&id=70862
Fedora 18 : kernel-3.11.7-100.fc18 (2013-20748)

70861 fedora_2013-18647.nasl
http://nessus.org/plugins/index.php?view=single&id=70861
Fedora 18 : gnupg-1.4.15-1.fc18 (2013-18647)

70860 macosx_flash_player_11_9_900_152.nasl
http://nessus.org/plugins/index.php?view=single&id=70860
Flash Player for Mac <= 11.7.700.242 / 11.9.900.117 Memory Corruptions
(APSB13-26)

70859 macosx_adobe_air_3_9_0_1210.nasl
http://nessus.org/plugins/index.php?view=single&id=70859
Adobe AIR for Mac <= 3.9.0.1030 Memory Corruptions (APSB13-26)

70858 flash_player_apsb13-26.nasl
http://nessus.org/plugins/index.php?view=single&id=70858
Flash Player <= 11.7.700.242 / 11.9.900.117 Memory Corruptions
(APSB13-26)

70857 adobe_air_apsb13-26.nasl
http://nessus.org/plugins/index.php?view=single&id=70857
Adobe AIR <= 3.9.0.1030 Memory Corruptions (APSB13-26)

70856 smb_kb2898108.nasl
http://nessus.org/plugins/index.php?view=single&id=70856
MS KB2898108: Update for Vulnerabilities in Adobe Flash Player in
Internet Explorer 10

70855 smb_kb2862152.nasl
http://nessus.org/plugins/index.php?view=single&id=70855
MS KB2862152: Vulnerability in DirectAccess Could Allow Security Feature
Bypass

70854 smb_kb2868725.nasl
http://nessus.org/plugins/index.php?view=single&id=70854
MS KB2868725: Update for Disabling RC4

70853 smb_nt_ms13-095.nasl
http://nessus.org/plugins/index.php?view=single&id=70853
MS13-095: Vulnerability in Digital Signatures Could Allow Denial of
Service (2868626)

70852 smb_nt_ms13-094.nasl
http://nessus.org/plugins/index.php?view=single&id=70852
MS13-094: Vulnerability in Microsoft Outlook Could Allow Information
Disclosure (2894514)

70851 smb_nt_ms13-093.nasl
http://nessus.org/plugins/index.php?view=single&id=70851
MS13-093: Vulnerability in Windows Ancillary Function Driver Could Allow
Information Disclosure (2875783)

70850 smb_nt_ms13-092.nasl
http://nessus.org/plugins/index.php?view=single&id=70850
MS13-092: Vulnerability in Hyper-V Could Allow Elevation of Privilege
(2893986)

70849 smb_nt_ms13-091.nasl
http://nessus.org/plugins/index.php?view=single&id=70849
MS13-091: Vulnerabilities in Microsoft Office Could Allow Remote Code
Execution (2885093)

70848 smb_nt_ms13-090.nasl
http://nessus.org/plugins/index.php?view=single&id=70848
MS13-090: Cumulative Security Update of ActiveX Kill Bits (2900986)

70847 smb_nt_ms13-089.nasl
http://nessus.org/plugins/index.php?view=single&id=70847
MS13-089: Critical Vulnerability in Windows Graphics Device Interface
Could Allow Remote Code Execution (2876331)

70846 smb_nt_ms13-088.nasl
http://nessus.org/plugins/index.php?view=single&id=70846
MS13-088: Cumulative Security Update for Internet Explorer (2888505)

google_chrome_version.inc

macosx_google_chrome_installed.nbin
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: