Nmap Development mailing list archives

New VA Modules: MSF: 1, Nessus: 63, OpenVAS: 7


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 6 Feb 2014 10:00:43 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (1) ==

c8296298 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/auxiliary/scanner/http/a10networks_ax_directory_traversal.rb
A10 Networks (Soft)AX Loadbalancer 2.6.1-GR1-P5 and 2.7.0 Directory
Traversal

== Nessus plugins (63) ==

72349 mcafee_vse_kb72032.nasl
http://nessus.org/plugins/index.php?view=single&id=72349
McAfee VirusScan Enterprise 8.8 < 8.8 Patch 1 DoS

72348 novell_client_v2_sp3_ir5.nasl
http://nessus.org/plugins/index.php?view=single&id=72348
Novell Client 2 Vba32 AntiRootKit DoS

72347 synology_dsm_uistrings_lang_param_directory_traversal.nasl
http://nessus.org/plugins/index.php?view=single&id=72347
Synology DiskStation Manager uistrings.cgi lang Parameter Directory
Traversal

72346 synology_dsm_4_3_3810_3.nasl
http://nessus.org/plugins/index.php?view=single&id=72346
Synology DiskStation Manager < 4.3-3810 Update 3 Multiple FileBrowser
Component Directory Traversal Vulnerabilities

72345 synology_dsm_4_3_3810_1.nasl
http://nessus.org/plugins/index.php?view=single&id=72345
Synology DiskStation Manager 4.3-x < 4.3-3810 Update 1 Multiple
Vulnerabilities

72344 synology_dsm_4_3_3776_3.nasl
http://nessus.org/plugins/index.php?view=single&id=72344
Synology DiskStation Manager < 4.3-3776 Update 3 info.cgi Multiple
Parameters XSS

72343 synology_dsm_4_3_3776_2.nasl
http://nessus.org/plugins/index.php?view=single&id=72343
Synology DiskStation Manager < 4.3-3776 Update 2 Multiple
Vulnerabilities

72342 synology_dsm_4_2_3243.nasl
http://nessus.org/plugins/index.php?view=single&id=72342
Synology DiskStation Manager 4.0-x < 4.0-2259 / 4.1-x / 4.2-x < 4.2-3243
SLICEUPLOAD Function Remote Code Execution

72340 oracle_secure_global_desktop_unsupported.nasl
http://nessus.org/plugins/index.php?view=single&id=72340
Oracle Secure Global Desktop Unsupported Release

72339 oracle_secure_global_desktop_jan_2014_cpu.nasl
http://nessus.org/plugins/index.php?view=single&id=72339
Oracle Secure Global Desktop Multiple Vulnerabilities

72338 cisco-sn-CSCue65951-csacs.nasl
http://nessus.org/plugins/index.php?view=single&id=72338
Cisco Secure ACS Portal Interface Session Hijacking

72337 sophos_3_50_1.nasl
http://nessus.org/plugins/index.php?view=single&id=72337
Sophos Anti-Virus Engine < 3.50.1 System Objects DoS

72336 emerson_mpu_kvm_vu168751.nasl
http://nessus.org/plugins/index.php?view=single&id=72336
Emerson Network Power Avocent MergePoint Unity 2016 < 1.14 / 1.18
download.php filename Parameter Directory Traversal

72334 mongodb_2_3_2.nasl
http://nessus.org/plugins/index.php?view=single&id=72334
MongoDB < 2.3.2 BSON Object Length Handling Memory Disclosure

72333 seamonkey_2_24.nasl
http://nessus.org/plugins/index.php?view=single&id=72333
SeaMonkey < 2.24 Multiple Vulnerabilities

72332 mozilla_thunderbird_24_3.nasl
http://nessus.org/plugins/index.php?view=single&id=72332
Mozilla Thunderbird < 24.3 Multiple Vulnerabilities

72331 mozilla_firefox_27.nasl
http://nessus.org/plugins/index.php?view=single&id=72331
Firefox < 27.0 Multiple Vulnerabilities

72330 mozilla_firefox_24_3_esr.nasl
http://nessus.org/plugins/index.php?view=single&id=72330
Firefox ESR 24.x < 24.3 Multiple Vulnerabilities

72329 macosx_thunderbird_24_3.nasl
http://nessus.org/plugins/index.php?view=single&id=72329
Thunderbird < 24.3 Multiple Vulnerabilities (Mac OS X)

72328 macosx_firefox_27.nasl
http://nessus.org/plugins/index.php?view=single&id=72328
Firefox < 27.0 Multiple Vulnerabilities (Mac OS X)

72327 macosx_firefox_24_3_esr.nasl
http://nessus.org/plugins/index.php?view=single&id=72327
Firefox ESR 24.x < 24.3 Multiple Vulnerabilities (Mac OS X)

72326 ubuntu_USN-2098-1.nasl
http://nessus.org/plugins/index.php?view=single&id=72326
Ubuntu 12.04 LTS / 12.10 / 13.10 : libyaml vulnerability (USN-2098-1)

72325 suse_11_kernel-140125.nasl
http://nessus.org/plugins/index.php?view=single&id=72325
SuSE 11.3 Security Update : Linux kernel (SAT Patch Numbers 8823 / 8827)

72324 suse_11_kernel-140124.nasl
http://nessus.org/plugins/index.php?view=single&id=72324
SuSE 11.3 Security Update : Linux kernel (SAT Patch Number 8826)

72323 sl_20140204_thunderbird_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=72323
Scientific Linux Security Update : thunderbird on SL5.x, SL6.x
i386/x86_64

72322 sl_20140204_firefox_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=72322
Scientific Linux Security Update : firefox on SL5.x, SL6.x i386/x86_64

72321 redhat-RHSA-2014-0136.nasl
http://nessus.org/plugins/index.php?view=single&id=72321
RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2014-0136)

72320 redhat-RHSA-2014-0135.nasl
http://nessus.org/plugins/index.php?view=single&id=72320
RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2014-0135)

72319 redhat-RHSA-2014-0134.nasl
http://nessus.org/plugins/index.php?view=single&id=72319
RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2014-0134)

72318 redhat-RHSA-2014-0133.nasl
http://nessus.org/plugins/index.php?view=single&id=72318
RHEL 5 / 6 : thunderbird (RHSA-2014-0133)

72317 redhat-RHSA-2014-0132.nasl
http://nessus.org/plugins/index.php?view=single&id=72317
RHEL 5 / 6 : firefox (RHSA-2014-0132)

72316 oraclelinux_ELSA-2014-0133.nasl
http://nessus.org/plugins/index.php?view=single&id=72316
Oracle Linux 6 : thunderbird (ELSA-2014-0133)

72315 oraclelinux_ELSA-2014-0132.nasl
http://nessus.org/plugins/index.php?view=single&id=72315
Oracle Linux 6 : firefox (ELSA-2014-0132)

72314 gentoo_GLSA-201402-04.nasl
http://nessus.org/plugins/index.php?view=single&id=72314
GLSA-201402-04 : libwww-perl: Multiple vulnerabilities

72313 freebsd_pkg_b7a7576d8e0a11e399769c4e36909cc0.nasl
http://nessus.org/plugins/index.php?view=single&id=72313
FreeBSD : linux-flashplugin -- multiple vulnerabilities
(b7a7576d-8e0a-11e3-9976-9c4e36909cc0)

72312 freebsd_pkg_1753f0ff8dd511e39b45b4b52fce4ce8.nasl
http://nessus.org/plugins/index.php?view=single&id=72312
FreeBSD : mozilla -- multiple vulnerabilities
(1753f0ff-8dd5-11e3-9b45-b4b52fce4ce8)

72311 fedora_2014-1619.nasl
http://nessus.org/plugins/index.php?view=single&id=72311
Fedora 20 : tntnet-2.2.1-2.fc20 (2014-1619)

72310 fedora_2014-1516.nasl
http://nessus.org/plugins/index.php?view=single&id=72310
Fedora 19 : openstack-nova-2013.1.4-6.fc19 (2014-1516)

72309 fedora_2014-1463.nasl
http://nessus.org/plugins/index.php?view=single&id=72309
Fedora 20 : openstack-nova-2013.2.1-4.fc20 (2014-1463)

72308 fedora_2014-0579.nasl
http://nessus.org/plugins/index.php?view=single&id=72308
Fedora 20 : flite-1.3-21.fc20 (2014-0579)

72307 fedora_2014-0574.nasl
http://nessus.org/plugins/index.php?view=single&id=72307
Fedora 19 : flite-1.3-20.fc19 (2014-0574)

72306 ala_ALAS-2014-288.nasl
http://nessus.org/plugins/index.php?view=single&id=72306
Amazon Linux AMI : puppet Filesystem Vulnerability (ALAS-2014-288)

72305 ala_ALAS-2014-287.nasl
http://nessus.org/plugins/index.php?view=single&id=72305
Amazon Linux AMI : bind Denial of Service (ALAS-2014-287)

72304 ala_ALAS-2014-286.nasl
http://nessus.org/plugins/index.php?view=single&id=72304
Amazon Linux AMI : augeas Privilege Vulnerability (ALAS-2014-286)

72303 ala_ALAS-2014-285.nasl
http://nessus.org/plugins/index.php?view=single&id=72303
Amazon Linux AMI : graphviz-php Buffer Overflow Vulnerability
(ALAS-2014-285)

72302 ala_ALAS-2014-284.nasl
http://nessus.org/plugins/index.php?view=single&id=72302
Amazon Linux AMI : graphviz Buffer Overflow Vulnerability
(ALAS-2014-284)

72301 ala_ALAS-2014-283.nasl
http://nessus.org/plugins/index.php?view=single&id=72301
Amazon Linux AMI : java-1.6.0-openjdk Multiple Vulnerabilities
(ALAS-2014-283)

72300 ala_ALAS-2014-282.nasl
http://nessus.org/plugins/index.php?view=single&id=72300
Amazon Linux AMI : libXfont Buffer Overflow Vulnerability
(ALAS-2014-282)

72299 ala_ALAS-2014-281.nasl
http://nessus.org/plugins/index.php?view=single&id=72299
Amazon Linux AMI : ca-certificates Man-in-the-middle Vulnerability
(ALAS-2014-281)

72298 ala_ALAS-2014-280.nasl
http://nessus.org/plugins/index.php?view=single&id=72298
Amazon Linux AMI : java-1.7.0-openjdk Multiple Vulnerabilities
(ALAS-2014-280)

72297 ala_ALAS-2014-279.nasl
http://nessus.org/plugins/index.php?view=single&id=72297
Amazon Linux AMI : quagga Denial of Service (ALAS-2014-279)

72296 ala_ALAS-2014-278.nasl
http://nessus.org/plugins/index.php?view=single&id=72296
Amazon Linux AMI : gnupg Side-channel Attack Vulnerability
(ALAS-2014-278)

72295 ala_ALAS-2014-277.nasl
http://nessus.org/plugins/index.php?view=single&id=72295
Amazon Linux AMI : xorg-x11-server Buffer Overflow Vulnerability
(ALAS-2014-277)

72294 ala_ALAS-2014-276.nasl
http://nessus.org/plugins/index.php?view=single&id=72294
Amazon Linux AMI : varnish Multiple Vulnerabilities (ALAS-2014-276)

72293 ala_ALAS-2014-275.nasl
http://nessus.org/plugins/index.php?view=single&id=72293
Amazon Linux AMI : munin Multiple Vulnerabilities (ALAS-2014-275)

72292 ala_ALAS-2014-274.nasl
http://nessus.org/plugins/index.php?view=single&id=72292
Amazon Linux AMI : nss Man-in-the-middle Vulnerability (ALAS-2014-274)

72291 ala_ALAS-2014-273.nasl
http://nessus.org/plugins/index.php?view=single&id=72291
Amazon Linux AMI : openssl Remote Crash Vulnerability (ALAS-2014-273)

72290 ala_ALAS-2014-272.nasl
http://nessus.org/plugins/index.php?view=single&id=72290
Amazon Linux AMI : pixman Buffer Overflow Vulnerability (ALAS-2014-272)

72289 ala_ALAS-2014-271.nasl
http://nessus.org/plugins/index.php?view=single&id=72289
Amazon Linux AMI : openjpeg Multiple Vulnerabilities (ALAS-2014-271)

72288 aix_IV53246.nasl
http://nessus.org/plugins/index.php?view=single&id=72288
AIX 7.1 TL 3 : xorg (IV53246)

72287 aix_IV52978.nasl
http://nessus.org/plugins/index.php?view=single&id=72287
AIX 6.1 TL 9 : xorg (IV52978)

emerson_mpu_kvm_detect.nbin

synology_diskstation_manager_detect.nbin

== OpenVAS plugins (7) ==

r250 2014/gb_adobe_flash_arb_code_exec_vuln01_feb14_mac.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_arb_code_exec_vuln01_feb14_mac.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Arbitrary Code Execution Vulnerability - 01 Feb14
(Mac OX S)

r250 2014/gb_adobe_flash_arb_code_exec_vuln01_feb14_lin.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_arb_code_exec_vuln01_feb14_lin.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Arbitrary Code Execution Vulnerability - 01 Feb14
(Linux)

r250 gb_adobe_digital_edition_detect_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/gb_adobe_digital_edition_detect_win.nasl?root=openvas-nvts&view=markup
Adobe Digital Edition Version Detection (Windows)

r250 2014/gb_adobe_digital_edition_dos_vuln_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_digital_edition_dos_vuln_macosx.nasl?root=openvas-nvts&view=markup
Adobe Digital Edition Denial of Service Vulnerability (Mac OS X)

r250 2014/gb_adobe_digital_edition_dos_vuln_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_digital_edition_dos_vuln_win.nasl?root=openvas-nvts&view=markup
Adobe Digital Edition Denial of Service Vulnerability (Windows)

r250 2014/gb_adobe_flash_arb_code_exec_vuln01_feb14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_arb_code_exec_vuln01_feb14_win.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Arbitrary Code Execution Vulnerability - 01 Feb14
(Windows)

r250 gb_adobe_digital_edition_detect_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/gb_adobe_digital_edition_detect_macosx.nasl?root=openvas-nvts&view=markup
Adobe Digital Edition Version Detection (Mac OS X)
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: