Nmap Development mailing list archives

New VA Modules: Nessus: 29, OpenVAS: 61


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 12 Sep 2014 10:03:17 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Nessus plugins (29) ==

77635 emc_documentum_content_server_ESA-2014-079.nasl
http://nessus.org/plugins/index.php?view=single&id=77635
EMC Documentum Content Server Multiple Vulnerabilities (ESA-2014-079)

77634 emc_documentum_content_server_ESA-2014-064.nasl
http://nessus.org/plugins/index.php?view=single&id=77634
EMC Documentum Content Server Multiple Vulnerabilities (ESA-2014-064)

77633 emc_documentum_content_server_ESA-2014-046.nasl
http://nessus.org/plugins/index.php?view=single&id=77633
EMC Documentum Content Server Multiple Vulnerabilities (ESA-2014-046)

77632 emc_documentum_content_server_ESA-2014-026.nasl
http://nessus.org/plugins/index.php?view=single&id=77632
EMC Documentum Content Server Information Disclosure (ESA-2014-026)

77630 vmware_VMSA-2014-0008.nasl
http://nessus.org/plugins/index.php?view=single&id=77630
VMSA-2014-0008 : VMware vSphere product updates to third-party libraries

77629 sl_20140910_procmail_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=77629
Scientific Linux Security Update : procmail on SL5.x, SL6.x i386/x86_64

77628 redhat-RHSA-2014-1173.nasl
http://nessus.org/plugins/index.php?view=single&id=77628
RHEL 5 / 6 : flash-plugin (RHSA-2014:1173)

77627 redhat-RHSA-2014-1172.nasl
http://nessus.org/plugins/index.php?view=single&id=77627
RHEL 5 / 6 / 7 : procmail (RHSA-2014:1172)

77626 redhat-RHSA-2014-1167.nasl
http://nessus.org/plugins/index.php?view=single&id=77626
RHEL 6 : kernel (RHSA-2014:1167)

77625 oraclelinux_ELSA-2014-3074.nasl
http://nessus.org/plugins/index.php?view=single&id=77625
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3074)

77624 oraclelinux_ELSA-2014-3073.nasl
http://nessus.org/plugins/index.php?view=single&id=77624
Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2014-3073)

77623 oraclelinux_ELSA-2014-3072.nasl
http://nessus.org/plugins/index.php?view=single&id=77623
Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2014-3072)

77622 oraclelinux_ELSA-2014-1172.nasl
http://nessus.org/plugins/index.php?view=single&id=77622
Oracle Linux 5 / 6 / 7 : procmail (ELSA-2014-1172)

77621 openSUSE-2014-535.nasl
http://nessus.org/plugins/index.php?view=single&id=77621
openSUSE Security Update : flash-player (openSUSE-SU-2014:1110-1)

77620 openSUSE-2014-533.nasl
http://nessus.org/plugins/index.php?view=single&id=77620
openSUSE Security Update : net-snmp (openSUSE-SU-2014:1108-1)

77619 openSUSE-2014-531.nasl
http://nessus.org/plugins/index.php?view=single&id=77619
openSUSE Security Update : MozillaThunderbird (openSUSE-SU-2014:1098-1)

77618 openSUSE-2014-530.nasl
http://nessus.org/plugins/index.php?view=single&id=77618
openSUSE Security Update : MozillaFirefox (openSUSE-SU-2014:1099-1)

77617 fedora_2014-9963.nasl
http://nessus.org/plugins/index.php?view=single&id=77617
Fedora 19 : squid-3.3.13-1.fc19 (2014-9963)

77616 fedora_2014-9956.nasl
http://nessus.org/plugins/index.php?view=single&id=77616
Fedora 20 : mariadb-5.5.39-1.fc20 (2014-9956)

77615 fedora_2014-9942.nasl
http://nessus.org/plugins/index.php?view=single&id=77615
Fedora 19 : mariadb-5.5.39-1.fc19 (2014-9942)

77614 fedora_2014-9866.nasl
http://nessus.org/plugins/index.php?view=single&id=77614
Fedora 20 : python-django15-1.5.9-1.fc20 (2014-9866)

77613 fedora_2014-10445.nasl
http://nessus.org/plugins/index.php?view=single&id=77613
Fedora 20 : qemu-1.6.2-8.fc20 (2014-10445)

77612 fedora_2014-10099.nasl
http://nessus.org/plugins/index.php?view=single&id=77612
Fedora 19 : net-snmp-5.7.2-15.fc19 (2014-10099)

77611 debian_DSA-3022.nasl
http://nessus.org/plugins/index.php?view=single&id=77611
Debian DSA-3022-1 : curl - security update

77610 debian_DSA-3020.nasl
http://nessus.org/plugins/index.php?view=single&id=77610
Debian DSA-3020-1 : acpi-support - security update

77609 centos_RHSA-2014-1172.nasl
http://nessus.org/plugins/index.php?view=single&id=77609
CentOS 5 / 6 / 7 : procmail (CESA-2014:1172)

emc_documentum.inc

emc_documentum_content_server_installed.nbin

oracle_webcenter_portal_cve_2014_4211.nbin

== OpenVAS plugins (61) ==

r658 703020 2014/deb_3020.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3020.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3020-1 (acpi-support - security update

r658 703021 2014/deb_3021.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3021.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3021-1 (file - security update

r658 703022 2014/deb_3022.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3022.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3022-1 (curl - security update

r660 2014/gb_fedora_2014_9676_webalizer_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9676_webalizer_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for webalizer FEDORA-2014-9676

r660 2014/gb_CESA-2014_1147_squid_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1147_squid_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for squid CESA-2014:1147 centos7

r660 2014/gb_fedora_2014_9791_python-django_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9791_python-django_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for python-django FEDORA-2014-9791

r660 2014/gb_fedora_2014_9948_squid_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9948_squid_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for squid FEDORA-2014-9948

r660 2014/gb_fedora_2014_9866_python-django15_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9866_python-django15_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for python-django15 FEDORA-2014-9866

r660 2014/gb_CESA-2014_1031_389-ds-base_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1031_389-ds-base_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for 389-ds-base CESA-2014:1031 centos7

r660 2014/gb_fedora_2014_9788_python-django14_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9788_python-django14_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for python-django14 FEDORA-2014-9788

r660 2014/gb_suse_2014_1098_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_suse_2014_1098_1.nasl?root=openvas-nvts&view=markup
SuSE Update for MozillaThunderbird openSUSE-SU-2014:1098-1
(MozillaThunderbird)

r660 2014/gb_fedora_2014_9944_thunderbird-enigmail_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9944_thunderbird-enigmail_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for thunderbird-enigmail FEDORA-2014-9944

r660 2014/gb_fedora_2014_9956_mariadb_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9956_mariadb_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for mariadb FEDORA-2014-9956

r660 2014/gb_CESA-2014_1144_xulrunner_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1144_xulrunner_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for xulrunner CESA-2014:1144 centos7

r660 2014/gb_CESA-2014_1166_jakarta-commons-httpclient_centos5.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1166_jakarta-commons-httpclient_centos5.nasl?root=openvas-nvts&view=markup
CentOS Update for jakarta-commons-httpclient CESA-2014:1166 centos5

r660 2014/gb_fedora_2014_9942_mariadb_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9942_mariadb_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for mariadb FEDORA-2014-9942

r660 2014/gb_ubuntu_USN_2340_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2340_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for procmail USN-2340-1

r660 2014/gb_CESA-2014_1172_procmail_centos6.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1172_procmail_centos6.nasl?root=openvas-nvts&view=markup
CentOS Update for procmail CESA-2014:1172 centos6

r660 2014/gb_CESA-2014_1166_jakarta-commons-httpclient_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1166_jakarta-commons-httpclient_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for jakarta-commons-httpclient CESA-2014:1166 centos7

r660 2014/gb_CESA-2014_1008_libsmbclient_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1008_libsmbclient_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for libsmbclient CESA-2014:1008 centos7

r660 2014/gb_ubuntu_USN_2342_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2342_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for qemu USN-2342-1

r660 2014/gb_ubuntu_USN_2344_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2344_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for php5 USN-2344-1

r660 2014/gb_ubuntu_USN_2306_3.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2306_3.nasl?root=openvas-nvts&view=markup
Ubuntu Update for eglibc USN-2306-3

r660 2014/gb_CESA-2014_1110_glibc_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1110_glibc_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for glibc CESA-2014:1110 centos7

r660 2014/gb_fedora_2014_9927_GraphicsMagick_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9927_GraphicsMagick_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for GraphicsMagick FEDORA-2014-9927

r660 2014/gb_suse_2014_1100_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_suse_2014_1100_1.nasl?root=openvas-nvts&view=markup
SuSE Update for Firefox openSUSE-SU-2014:1100-1 (Firefox)

r660 2014/gb_CESA-2014_1023_kernel_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1023_kernel_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for kernel CESA-2014:1023 centos7

r660 2014/gb_CESA-2014_1143_kernel_centos5.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1143_kernel_centos5.nasl?root=openvas-nvts&view=markup
CentOS Update for kernel CESA-2014:1143 centos5

r660 2014/gb_fedora_2014_9771_python-django_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9771_python-django_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for python-django FEDORA-2014-9771

r660 2014/gb_CESA-2014_1073_nss-util_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1073_nss-util_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for nss-util CESA-2014:1073 centos7

r660 2014/gb_fedora_2014_10099_net-snmp_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_10099_net-snmp_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for net-snmp FEDORA-2014-10099

r660 2014/gb_RHSA-2014_1167-01_kernel.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_1167-01_kernel.nasl?root=openvas-nvts&view=markup
RedHat Update for kernel RHSA-2014:1167-01

r660 2014/gb_CESA-2014_1073_nss-softokn_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1073_nss-softokn_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for nss-softokn CESA-2014:1073 centos7

r660 2014/gb_CESA-2014_1034_tomcat_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1034_tomcat_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for tomcat CESA-2014:1034 centos7

r660 2014/gb_fedora_2014_9963_squid_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9963_squid_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for squid FEDORA-2014-9963

r660 2014/gb_CESA-2014_1011_resteasy-base_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1011_resteasy-base_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for resteasy-base CESA-2014:1011 centos7

r660 2014/gb_CESA-2014_1144_firefox_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1144_firefox_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for firefox CESA-2014:1144 centos7

r660 2014/gb_CESA-2014_1146_httpcomponents-client_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1146_httpcomponents-client_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for httpcomponents-client CESA-2014:1146 centos7

r660 2014/gb_CESA-2014_1073_nss_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1073_nss_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for nss CESA-2014:1073 centos7

r660 2014/gb_RHSA-2014_1166-01_jakarta-commons-httpclient.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_1166-01_jakarta-commons-httpclient.nasl?root=openvas-nvts&view=markup
RedHat Update for jakarta-commons-httpclient RHSA-2014:1166-01

r660 2014/gb_RHSA-2014_1172-01_procmail.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_1172-01_procmail.nasl?root=openvas-nvts&view=markup
RedHat Update for procmail RHSA-2014:1172-01

r660 2014/gb_fedora_2014_9954_thunderbird-enigmail_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9954_thunderbird-enigmail_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for thunderbird-enigmail FEDORA-2014-9954

r660 2014/gb_fedora_2014_10095_net-snmp_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_10095_net-snmp_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for net-snmp FEDORA-2014-10095

r660 2014/gb_CESA-2014_1172_procmail_centos5.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1172_procmail_centos5.nasl?root=openvas-nvts&view=markup
CentOS Update for procmail CESA-2014:1172 centos5

r660 2014/gb_CESA-2014_1166_jakarta-commons-httpclient_centos6.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1166_jakarta-commons-httpclient_centos6.nasl?root=openvas-nvts&view=markup
CentOS Update for jakarta-commons-httpclient CESA-2014:1166 centos6

r660 2014/gb_ubuntu_USN_2341_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2341_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for cups USN-2341-1

r660 2014/gb_CESA-2014_1172_procmail_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1172_procmail_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for procmail CESA-2014:1172 centos7

r660 2014/gb_ubuntu_USN_2343_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2343_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for nss USN-2343-1

r660 2014/gb_CESA-2014_0861_lzo_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_0861_lzo_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for lzo CESA-2014:0861 centos7

r660 2014/gb_CESA-2014_1145_thunderbird_centos5.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1145_thunderbird_centos5.nasl?root=openvas-nvts&view=markup
CentOS Update for thunderbird CESA-2014:1145 centos5

r660 2014/gb_fedora_2014_9763_python-elixir_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9763_python-elixir_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for python-elixir FEDORA-2014-9763

r660 2014/gb_CESA-2014_1091_mod_wsgi_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1091_mod_wsgi_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for mod_wsgi CESA-2014:1091 centos7

r660 2014/gb_fedora_2014_10445_qemu_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_10445_qemu_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for qemu FEDORA-2014-10445

r660 2014/gb_fedora_2014_9752_python-elixir_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9752_python-elixir_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for python-elixir FEDORA-2014-9752

r660 2014/gb_CESA-2014_1052_openssl_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1052_openssl_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for openssl CESA-2014:1052 centos7

r660 2014/gb_CESA-2014_1013_php_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1013_php_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for php CESA-2014:1013 centos7

r660 2014/gb_CESA-2014_0867_libsmbclient_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_0867_libsmbclient_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for libsmbclient CESA-2014:0867 centos7

r660 2014/gb_CESA-2014_1167_kernel_centos6.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1167_kernel_centos6.nasl?root=openvas-nvts&view=markup
CentOS Update for kernel CESA-2014:1167 centos6

r661 2014/gb_VMSA-2014-0008.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_VMSA-2014-0008.nasl?root=openvas-nvts&view=markup
VMSA-2014-0008: VMware vSphere product updates to third party libraries

r661 2014/gb_vcenter_VMSA-2014-0008.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_vcenter_VMSA-2014-0008.nasl?root=openvas-nvts&view=markup
VMware Security Updates for vCenter Server (VMSA-2014-0008)

r661 2014/gb_VMSA-2014-0008_remote.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_VMSA-2014-0008_remote.nasl?root=openvas-nvts&view=markup
VMSA-2014-0008: VMware vSphere product updates to third party libraries
(remote check)
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: