Nmap Development mailing list archives

New VA Modules: Nessus: 56


From: New VA Module Alert Service <postmaster () insecure org>
Date: Wed, 13 Aug 2014 10:00:14 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Nessus plugins (56) ==

77176 adobe_acrobat_apsb14-19.nasl
http://nessus.org/plugins/index.php?view=single&id=77176
Adobe Acrobat < 10.1.11 / 11.0.08 Sandbox Bypass (APSB14-19)

77175 adobe_reader_apsb14-19.nasl
http://nessus.org/plugins/index.php?view=single&id=77175
Adobe Reader < 10.1.11 / 11.0.08 Sandbox Bypass (APSB14-19)

77174 macosx_flash_player_14_0_0_176.nasl
http://nessus.org/plugins/index.php?view=single&id=77174
Flash Player for Mac <= 14.0.0.145 Multiple Vulnerabilities (APSB14-18)

77173 macosx_adobe_air_14_0_0_178.nasl
http://nessus.org/plugins/index.php?view=single&id=77173
Adobe AIR for Mac <= 14.0.0.110 Multiple Vulnerabilities (APSB14-18)

77172 flash_player_apsb14-18.nasl
http://nessus.org/plugins/index.php?view=single&id=77172
Flash Player <= 14.0.0.145 Multiple Vulnerabilities (APSB14-18)

77171 adobe_air_apsb14-18.nasl
http://nessus.org/plugins/index.php?view=single&id=77171
Adobe AIR <= AIR 14.0.0.110 Multiple Vulnerabilities (APSB14-18)

77170 smb_kb2982794.nasl
http://nessus.org/plugins/index.php?view=single&id=77170
MS KB2982794: Update for Vulnerabilities in Adobe Flash Player in
Internet Explorer

77169 smb_nt_ms14-051.nasl
http://nessus.org/plugins/index.php?view=single&id=77169
MS14-051: Cumulative Security Update for Internet Explorer (2976627)

77168 smb_nt_ms14-050.nasl
http://nessus.org/plugins/index.php?view=single&id=77168
MS14-050: Vulnerability in Microsoft SharePoint Server Could Allow
Elevation of Privilege (2977202)

77167 smb_nt_ms14-049.nasl
http://nessus.org/plugins/index.php?view=single&id=77167
MS14-049: Vulnerability in Windows Installer Service Could Allow
Elevation of Privilege (2962490)

77166 smb_nt_ms14-048.nasl
http://nessus.org/plugins/index.php?view=single&id=77166
MS14-048: Vulnerability in OneNote Could Allow Remote Code Execution
(2977201)

77165 smb_nt_ms14-047.nasl
http://nessus.org/plugins/index.php?view=single&id=77165
MS14-047: Vulnerability in LRPC Could Allow Security Feature Bypass
(2978668)

77164 smb_nt_ms14-046.nasl
http://nessus.org/plugins/index.php?view=single&id=77164
MS14-046: Vulnerability in .NET Framework Could Allow Security Feature
Bypass (2984625)

77163 smb_nt_ms14-045.nasl
http://nessus.org/plugins/index.php?view=single&id=77163
MS14-045: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation
of Privilege (2984615)

77162 smb_nt_ms14-044.nasl
http://nessus.org/plugins/index.php?view=single&id=77162
MS14-044: Vulnerability in SQL Server Could Allow Elevation of Privilege
(2984340)

77161 smb_kb2984340.nasl
http://nessus.org/plugins/index.php?view=single&id=77161
MS14-044: Vulnerability in SQL Server Could Allow Elevation of Privilege
(2984340) (uncredentialed check)

77160 smb_nt_ms14-043.nasl
http://nessus.org/plugins/index.php?view=single&id=77160
MS14-043: Vulnerability in Windows Media Center Could Allow Remote Code
Execution (2978742)

77159 fisheye_3_0_4.nasl
http://nessus.org/plugins/index.php?view=single&id=77159
Atlassian FishEye 3.x < 3.0.4 / 3.1.7 / 3.2.5 / 3.3.4 / 3.4.4
Administrator Password Reset

77158 crucible_3_0_4.nasl
http://nessus.org/plugins/index.php?view=single&id=77158
Atlassian Crucible 3.x < 3.0.4 / 3.1.7 / 3.2.5 / 3.3.4 / 3.4.4
Administrator Password Reset

77157 wordpress_3_9_2.nasl
http://nessus.org/plugins/index.php?view=single&id=77157
WordPress < 3.7.4 / 3.8.4 / 3.9.2 Multiple Vulnerabilities

77156 bamboo_5_4_3.nasl
http://nessus.org/plugins/index.php?view=single&id=77156
Atlassian Bamboo < 5.4.3 / 5.5.1 / 5.6.0 XWork Library ClassLoader
Manipulation Remote Code Execution

77154 cisco-sa-20140806-energywise-iosxe.nasl
http://nessus.org/plugins/index.php?view=single&id=77154
Cisco IOS XE Software EnergyWise DoS (cisco-sa-20140806-energywise

77153 cisco-sa-20140806-energywise-ios.nasl
http://nessus.org/plugins/index.php?view=single&id=77153
Cisco IOS Software EnergyWise DoS (cisco-sa-20140806-energywise

77152 hp_vca_SSRT101614-sles.nasl
http://nessus.org/plugins/index.php?view=single&id=77152
HP Version Control Agent (VCA) < 7.3.3 Multiple SSL Vulnerabilities

77151 hp_vca_SSRT101614-rhel.nasl
http://nessus.org/plugins/index.php?view=single&id=77151
HP Version Control Agent (VCA) < 7.3.3 Multiple SSL Vulnerabilities

77150 hp_vca_SSRT101614.nasl
http://nessus.org/plugins/index.php?view=single&id=77150
HP Version Control Agent (VCA) < 7.3.3 Multiple SSL Vulnerabilities

77149 cups_1_7_5.nasl
http://nessus.org/plugins/index.php?view=single&id=77149
CUPS 1.7.x < 1.7.5 'get_file' Function Symlink Handling Info Disclosure

77148 ubuntu_USN-2311-1.nasl
http://nessus.org/plugins/index.php?view=single&id=77148
Ubuntu 14.04 : python-pycadf vulnerability (USN-2311-1)

77147 ubuntu_USN-2310-1.nasl
http://nessus.org/plugins/index.php?view=single&id=77147
Ubuntu 10.04 LTS / 12.04 LTS / 14.04 : krb5 vulnerabilities (USN-2310-1)

77146 ubuntu_USN-2309-1.nasl
http://nessus.org/plugins/index.php?view=single&id=77146
Ubuntu 12.04 LTS : libav vulnerabilities (USN-2309-1)

77145 suse_11_krb5-140729.nasl
http://nessus.org/plugins/index.php?view=single&id=77145
SuSE 11.3 Security Update : krb5 (SAT Patch Number 9564)

77144 sl_20140811_tomcat6_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=77144
Scientific Linux Security Update : tomcat6 on SL6.x (noarch)

77143 redhat-RHSA-2014-1042.nasl
http://nessus.org/plugins/index.php?view=single&id=77143
RHEL 7 : java-1.7.1-ibm (RHSA-2014:1042)

77142 redhat-RHSA-2014-1041.nasl
http://nessus.org/plugins/index.php?view=single&id=77142
RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2014:1041)

77141 redhat-RHSA-2014-1038.nasl
http://nessus.org/plugins/index.php?view=single&id=77141
RHEL 6 : tomcat6 (RHSA-2014:1038)

77140 oraclelinux_ELSA-2014-3069.nasl
http://nessus.org/plugins/index.php?view=single&id=77140
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3069)

77139 oraclelinux_ELSA-2014-3068.nasl
http://nessus.org/plugins/index.php?view=single&id=77139
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3068)

77138 oraclelinux_ELSA-2014-3067.nasl
http://nessus.org/plugins/index.php?view=single&id=77138
Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2014-3067)

77137 oraclelinux_ELSA-2014-1038.nasl
http://nessus.org/plugins/index.php?view=single&id=77137
Oracle Linux 6 : tomcat6 (ELSA-2014-1038)

77136 openSUSE-2014-492.nasl
http://nessus.org/plugins/index.php?view=single&id=77136
openSUSE Security Update : tor (openSUSE-SU-2014:0975-1)

77135 openSUSE-2014-491.nasl
http://nessus.org/plugins/index.php?view=single&id=77135
openSUSE Security Update : elfutils (openSUSE-SU-2014:0974-1)

77134 openSUSE-2014-490.nasl
http://nessus.org/plugins/index.php?view=single&id=77134
openSUSE Security Update : jbigkit (openSUSE-SU-2014:0978-1)

77133 openSUSE-2014-489.nasl
http://nessus.org/plugins/index.php?view=single&id=77133
openSUSE Security Update : kdirstat (openSUSE-SU-2014:0984-1)

77132 openSUSE-2014-488.nasl
http://nessus.org/plugins/index.php?view=single&id=77132
openSUSE Security Update : ERROR (openSUSE-SU-2014:0979-1)

77131 openSUSE-2014-487.nasl
http://nessus.org/plugins/index.php?view=single&id=77131
openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2014:0976-1)

77130 openSUSE-2014-486.nasl
http://nessus.org/plugins/index.php?view=single&id=77130
openSUSE Security Update : krb5 (openSUSE-SU-2014:0977-1)

77129 openSUSE-2014-485.nasl
http://nessus.org/plugins/index.php?view=single&id=77129
openSUSE Security Update : kdelibs4 (openSUSE-SU-2014:0981-1)

77128 openSUSE-2014-484.nasl
http://nessus.org/plugins/index.php?view=single&id=77128
openSUSE Security Update : transmission (openSUSE-SU-2014:0980-1)

77127 openSUSE-2014-483.nasl
http://nessus.org/plugins/index.php?view=single&id=77127
openSUSE Security Update : chromium (openSUSE-SU-2014:0982-1)

77126 openSUSE-2014-482.nasl
http://nessus.org/plugins/index.php?view=single&id=77126
openSUSE Security Update : exim (openSUSE-SU-2014:0983-1)

77125 freebsd_pkg_83a418cc218211e4802c20cf30e32f6d.nasl
http://nessus.org/plugins/index.php?view=single&id=77125
FreeBSD : subversion -- several vulnerabilities
(83a418cc-2182-11e4-802c-20cf30e32f6d)

77124 freebsd_pkg_69048656218711e4802c20cf30e32f6d.nasl
http://nessus.org/plugins/index.php?view=single&id=77124
FreeBSD : serf -- SSL Certificate Null Byte Poisoning
(69048656-2187-11e4-802c-20cf30e32f6d)

77123 debian_DSA-3004.nasl
http://nessus.org/plugins/index.php?view=single&id=77123
Debian DSA-3004-1 : kde4libs - security update

77122 debian_DSA-3003.nasl
http://nessus.org/plugins/index.php?view=single&id=77122
Debian DSA-3003-1 : libav - security update

77121 centos_RHSA-2014-1038.nasl
http://nessus.org/plugins/index.php?view=single&id=77121
CentOS 6 : tomcat6 (CESA-2014:1038)

bamboo_detect.nbin
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: