Nmap Development mailing list archives

New VA Modules: MSF: 1, Nessus: 56, OpenVAS: 87


From: New VA Module Alert Service <postmaster () insecure org>
Date: Tue, 30 Sep 2014 10:04:28 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (1) ==

1d07b2bb https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/local/ask.rb
Windows Escalate UAC Execute RunAs

== Nessus plugins (56) ==

77971 macosx_shellshock_update.nasl
http://nessus.org/plugins/index.php?view=single&id=77971
GNU Bash Local Environment Variable Handling Command Injection
(Shellshock) (Mac OS X)

77970 shellshock_qmail.nasl
http://nessus.org/plugins/index.php?view=single&id=77970
Qmail Remote Command Execution via Shellshock

77969 shellshock_postfix_filters.nasl
http://nessus.org/plugins/index.php?view=single&id=77969
Postfix Script Remote Command Execution via Shellshock

77968 cisco_cucm_cve_2014_3292.nasl
http://nessus.org/plugins/index.php?view=single&id=77968
Cisco Unified Communications Manager Multiple Arbitrary File
Manipulation Vulnerabilities

77967 openSUSE-2014-564.nasl
http://nessus.org/plugins/index.php?view=single&id=77967
openSUSE Security Update : bash (openSUSE-SU-2014:1242-1)

77966 openSUSE-2014-563.nasl
http://nessus.org/plugins/index.php?view=single&id=77966
openSUSE Security Update : bash (openSUSE-SU-2014:1229-1)

77965 openSUSE-2014-562.nasl
http://nessus.org/plugins/index.php?view=single&id=77965
openSUSE Security Update : mozilla-nss (openSUSE-SU-2014:1232-1)

77963 vmware_nsx_vmsa_2014_0009.nasl
http://nessus.org/plugins/index.php?view=single&id=77963
VMware NSX Unspecified Information Disclosure Vulnerability
(VMSA-2014-0009)

77961 ubuntu_USN-2364-1.nasl
http://nessus.org/plugins/index.php?view=single&id=77961
Ubuntu 10.04 LTS / 12.04 LTS / 14.04 : bash vulnerabilities (USN-2364-1)

77960 suse_11_wireshark-140923.nasl
http://nessus.org/plugins/index.php?view=single&id=77960
SuSE 11.3 Security Update : wireshark (SAT Patch Number 9745)

77959 suse_11_libfreebl3-140925.nasl
http://nessus.org/plugins/index.php?view=single&id=77959
SuSE 11.3 Security Update : mozilla-nss (SAT Patch Number 9777)

77958 suse_11_bash-140926.nasl
http://nessus.org/plugins/index.php?view=single&id=77958
SuSE 11.3 Security Update : bash (SAT Patch Number 9780)

77957 sl_20140926_nss_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=77957
Scientific Linux Security Update : nss on SL5.x, SL6.x i386/x86_64

77956 sl_20140926_bash_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=77956
Scientific Linux Security Update : bash on SL5.x, SL6.x i386/x86_64

77955 sl_20140916_nss_and_nspr_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=77955
Scientific Linux Security Update : nss and nspr on SL5.x i386/x86_64

77954 sl_20140916_automake_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=77954
Scientific Linux Security Update : automake on SL5.x (noarch)

77953 oraclelinux_ELSA-2014-3079.nasl
http://nessus.org/plugins/index.php?view=single&id=77953
Oracle Linux 4 : bash (ELSA-2014-3079)

77952 oraclelinux_ELSA-2014-1307.nasl
http://nessus.org/plugins/index.php?view=single&id=77952
Oracle Linux 5 / 6 / 7 : nss (ELSA-2014-1307)

77951 oraclelinux_ELSA-2014-1306.nasl
http://nessus.org/plugins/index.php?view=single&id=77951
Oracle Linux 5 / 6 / 7 : bash (ELSA-2014-1306)

77950 mandriva_MDVSA-2014-190.nasl
http://nessus.org/plugins/index.php?view=single&id=77950
Mandriva Linux Security Advisory : bash (MDVSA-2014:190)

77949 fedora_2014-9706.nasl
http://nessus.org/plugins/index.php?view=single&id=77949
Fedora 20 : rubygem-activerecord-4.0.0-5.fc20 (2014-9706)

77948 fedora_2014-9281.nasl
http://nessus.org/plugins/index.php?view=single&id=77948
Fedora 20 : drupal6-6.33-1.fc20 (2014-9281)

77947 fedora_2014-7613.nasl
http://nessus.org/plugins/index.php?view=single&id=77947
Fedora 20 : perl-Email-Address-1.905-1.fc20 (2014-7613)

77946 fedora_2014-7610.nasl
http://nessus.org/plugins/index.php?view=single&id=77946
Fedora 19 : perl-Email-Address-1.905-1.fc19 (2014-7610)

77945 fedora_2014-11718.nasl
http://nessus.org/plugins/index.php?view=single&id=77945
Fedora 21 : bash-4.3.25-2.fc21 (2014-11718)

77944 fedora_2014-11632.nasl
http://nessus.org/plugins/index.php?view=single&id=77944
Fedora 21 : nss-3.17.1-1.fc21 / nss-softokn-3.17.1-2.fc21 /
nss-util-3.17.1-1.fc21 (2014-11632)

77943 fedora_2014-11588.nasl
http://nessus.org/plugins/index.php?view=single&id=77943
Fedora 21 : qemu-2.1.2-2.fc21 (2014-11588)

77942 fedora_2014-11537.nasl
http://nessus.org/plugins/index.php?view=single&id=77942
Fedora 20 : libvncserver-0.9.10-0.6.20140718git9453be42.fc20
(2014-11537)

77941 fedora_2014-11527.nasl
http://nessus.org/plugins/index.php?view=single&id=77941
Fedora 20 : bash-4.2.48-2.fc20 (2014-11527)

77940 fedora_2014-11518.nasl
http://nessus.org/plugins/index.php?view=single&id=77940
Fedora 20 : nss-3.17.1-1.fc20 / nss-softokn-3.17.1-2.fc20 /
nss-util-3.17.1-1.fc20 (2014-11518)

77939 fedora_2014-11514.nasl
http://nessus.org/plugins/index.php?view=single&id=77939
Fedora 19 : bash-4.2.48-2.fc19 (2014-11514)

77938 fedora_2014-11453.nasl
http://nessus.org/plugins/index.php?view=single&id=77938
Fedora 20 : perl-Data-Dumper-2.154-1.fc20 (2014-11453)

77937 fedora_2014-11448.nasl
http://nessus.org/plugins/index.php?view=single&id=77937
Fedora 20 : akonadi-1.13.0-2.fc20 / amor-4.14.1-1.fc20 /
analitza-4.14.1-1.fc20 / ark-4.14.1-1.fc20 / etc (2014-11448)

77936 fedora_2014-11309.nasl
http://nessus.org/plugins/index.php?view=single&id=77936
Fedora 21 : nodejs-qs-0.6.6-3.fc21 (2014-11309)

77935 fedora_2014-11295.nasl
http://nessus.org/plugins/index.php?view=single&id=77935
Fedora 21 : bash-4.3.22-3.fc21 (2014-11295)

77934 fedora_2014-11289.nasl
http://nessus.org/plugins/index.php?view=single&id=77934
Fedora 21 : nodejs-send-0.3.0-4.fc21 (2014-11289)

77933 fedora_2014-11271.nasl
http://nessus.org/plugins/index.php?view=single&id=77933
Fedora 21 : xen-4.4.1-4.fc21 (2014-11271)

77932 fedora_2014-11160.nasl
http://nessus.org/plugins/index.php?view=single&id=77932
Fedora 21 : check-mk-1.2.4p5-1.fc21 (2014-11160)

77931 fedora_2014-11132.nasl
http://nessus.org/plugins/index.php?view=single&id=77931
Fedora 21 : nodejs-0.10.32-1.fc21 / v8-3.14.5.10-14.fc21 (2014-11132)

77930 fedora_2014-11082.nasl
http://nessus.org/plugins/index.php?view=single&id=77930
Fedora 19 : check-mk-1.2.4p5-1.fc19 (2014-11082)

77929 fedora_2014-11065.nasl
http://nessus.org/plugins/index.php?view=single&id=77929
Fedora 20 : nodejs-0.10.32-1.fc20 / v8-3.14.5.10-14.fc20 (2014-11065)

77928 fedora_2014-11048.nasl
http://nessus.org/plugins/index.php?view=single&id=77928
Fedora 20 : tomcat-7.0.52-1.fc20 (2014-11048)

77927 fedora_2014-10975.nasl
http://nessus.org/plugins/index.php?view=single&id=77927
Fedora 19 : nodejs-0.10.32-1.fc19 / v8-3.14.5.10-14.fc19 (2014-10975)

77926 fedora_2014-10972.nasl
http://nessus.org/plugins/index.php?view=single&id=77926
Fedora 20 : check-mk-1.2.4p5-1.fc20 (2014-10972)

77925 fedora_2014-10809.nasl
http://nessus.org/plugins/index.php?view=single&id=77925
Fedora 21 : python-oauth2-1.5.211-7.fc21 (2014-10809)

77924 fedora_2014-10786.nasl
http://nessus.org/plugins/index.php?view=single&id=77924
Fedora 20 : python-oauth2-1.5.211-7.fc20 (2014-10786)

77923 fedora_2014-10784.nasl
http://nessus.org/plugins/index.php?view=single&id=77923
Fedora 19 : python-oauth2-1.5.211-7.fc19 (2014-10784)

77922 fedora_2014-10171.nasl
http://nessus.org/plugins/index.php?view=single&id=77922
Fedora 21 : apache-poi-3.10.1-1.fc21 (2014-10171)

77921 debian_DSA-3038.nasl
http://nessus.org/plugins/index.php?view=single&id=77921
Debian DSA-3038-1 : libvirt - security update

77920 debian_DSA-3037.nasl
http://nessus.org/plugins/index.php?view=single&id=77920
Debian DSA-3037-1 : icedove - security update

77919 debian_DSA-3036.nasl
http://nessus.org/plugins/index.php?view=single&id=77919
Debian DSA-3036-1 : mediawiki - security update

77918 centos_RHSA-2014-1307.nasl
http://nessus.org/plugins/index.php?view=single&id=77918
CentOS 6 / 7 : nss (CESA-2014:1307)

77917 Slackware_SSA_2014-271-03.nasl
http://nessus.org/plugins/index.php?view=single&id=77917
Slackware 14.0 / 14.1 / current : seamonkey (SSA:2014-271-03)

77916 Slackware_SSA_2014-271-02.nasl
http://nessus.org/plugins/index.php?view=single&id=77916
Slackware 14.1 / current : mozilla-thunderbird (SSA:2014-271-02)

77915 Slackware_SSA_2014-271-01.nasl
http://nessus.org/plugins/index.php?view=single&id=77915
Slackware 14.1 / current : mozilla-firefox (SSA:2014-271-01)

vmware_nsx_installed.nbin

== OpenVAS plugins (87) ==

r710 2014/gb_bash_shellshock_sip_remote_cmd_exec_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_bash_shellshock_sip_remote_cmd_exec_vuln.nasl?root=openvas-nvts&view=markup
GNU Bash Environment Variable Handling Shell Remote Command Execution
Vulnerability (SIP Check)

r713 94999 GSHB/EL13/GSHB-13.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB-13.nasl?root=openvas-nvts&view=markup
IT-Grundschutz, 13. EL

r713 94104 GSHB/EL13/GSHB_M4_003.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_003.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.003: Einsatz von Viren-Schutzprogrammen

r713 94154 GSHB/EL13/GSHB_M4_310.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_310.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.310: Einrichtung des LDAP-Zugriffs auf
Verzeichnisdienste (Win)

r713 94119 GSHB/EL13/GSHB_M4_023.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_023.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.023: Sicherer Aufruf ausführbarer Dateien

r713 95047 GSHB/EL13/GSHB_M5_131.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_131.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.131: Absicherung von IP-Protokollen unter Windows
Server 2003

r713 94111 GSHB/EL13/GSHB_M4_015.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_015.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.015: Gesichertes Login

r713 95046 GSHB/EL13/GSHB_M5_123.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_123.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.123: Absicherung der Netzkommunikation unter Windows

r713 94108 GSHB/EL13/GSHB_M4_007.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_007.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.007: Änderung voreingestellter Passwörter

r713 95036 GSHB/EL13/GSHB_M5_034.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_034.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.034: Einsatz von Einmalpasswörtern

r713 94168 GSHB/EL13/GSHB_M4_342.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_342.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.342: Aktivierung des Last Access Zeitstempels ab
Windows Vista

r713 95043 GSHB/EL13/GSHB_M5_090.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_090.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.090: Einsatz von IPSec unter Windows

r713 95031 GSHB/EL13/GSHB_M5_018.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_018.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.018: Einsatz der Sicherheitsmechanismen von NIS

r713 94115 GSHB/EL13/GSHB_M4_019.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_019.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.019: Restriktive Attributvergabe bei
Unix-Systemdateien und -verzeichnissen

r713 94163 GSHB/EL13/GSHB_M4_334.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_334.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.334: SMB Message Signing und Samba

r713 94158 GSHB/EL13/GSHB_M4_326.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_326.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.326: Sicherstellung der NTFS-Eigenschaften auf einem
Samba-Dateiserver

r713 95041 GSHB/EL13/GSHB_M5_066.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_066.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.066: Verwendung von TLS/SSL

r713 95049 GSHB/EL13/GSHB_M5_147.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_147.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.147: Absicherung der Kommunikation mit
Verzeichnisdiensten (Win)

r713 94164 GSHB/EL13/GSHB_M4_338.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_338.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.338: IT-Grundschutz M4.338: Einsatz von Windows Vista
und Windows 7 File und Registry Virtualization

r713 94149 GSHB/EL13/GSHB_M4_285.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_285.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.285: Deinstallation nicht benötigter Client-Funktionen
von Windows Server 2003

r713 94144 GSHB/EL13/GSHB_M4_249.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_249.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.249: Windows Client-Systeme aktuell halten

r713 94145 GSHB/EL13/GSHB_M4_277.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_277.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.277: Absicherung der SMB-, LDAP- und RPC-Kommunikation
unter Windows Servern

r713 94116 GSHB/EL13/GSHB_M4_020.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_020.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.020: Restriktive Attributvergabe bei
Unix-Benutzerdateien und -verzeichnissen

r713 94105 GSHB/EL13/GSHB_M4_004.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_004.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.004: Geeigneter Umgang mit Laufwerken für
Wechselmedien und externen Datenspeichern

r713 94124 GSHB/EL13/GSHB_M4_040.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_040.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.040: Verhinderung der unautorisierten Nutzung von
Rechnermikrofonen und Kameras

r713 94160 GSHB/EL13/GSHB_M4_331.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_331.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.331: Sichere Konfiguration des Betriebssystems für
einen Samba-Server

r713 94112 GSHB/EL13/GSHB_M4_016.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_016.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.016: Zugangsbeschränkungen für Benutzer-Kennungen und
oder Terminals

r713 94127 GSHB/EL13/GSHB_M4_052.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_052.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.052: Geräteschutz unter NT-basierten Windows-Systemen

r713 94129 GSHB/EL13/GSHB_M4_080.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_080.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.080: Sichere Zugriffsmechanismen bei
Fernadministration (Win)

r713 94156 GSHB/EL13/GSHB_M4_315.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_315.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.315: Aufrechterhaltung der Betriebssicherheit von
Active Directory

r713 94122 GSHB/EL13/GSHB_M4_036.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_036.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.036: Sperren bestimmter Faxempfänger-Rufnummerne

r713 95039 GSHB/EL13/GSHB_M5_063.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_063.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.063: Einsatz von GnuPG oder PGP

r713 95032 GSHB/EL13/GSHB_M5_019.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_019.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.019: Einsatz der Sicherheitsmechanismen von sendmail

r713 95044 GSHB/EL13/GSHB_M5_091.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_091.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.091: Einsatz von Personal Firewalls für Clients

r713 94125 GSHB/EL13/GSHB_M4_048.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_048.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.048: Passwortschutz unter Windows-Systemen

r713 94142 GSHB/EL13/GSHB_M4_238.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_238.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.238: Einsatz eines lokalen Paketfilters (Win)

r713 94165 GSHB/EL13/GSHB_M4_339.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_339.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.339: Verhindern unautorisierter Nutzung von
Wechselmedien unter Windows Vista und Windows 7

r713 94132 GSHB/EL13/GSHB_M4_096.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_096.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.096: Abschaltung von DNS

r713 95038 GSHB/EL13/GSHB_M5_059.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_059.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.059: Schutz vor DNS-Spoofing bei
Authentisierungsmechanismen

r713 94102 GSHB/EL13/GSHB_M4_001.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_001.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.001: Passwortschutz für IT-Systeme

r713 95033 GSHB/EL13/GSHB_M5_020.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_020.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.020: Einsatz der Sicherheitsmechanismen von rlogin,
rsh und rcp

r713 94117 GSHB/EL13/GSHB_M4_021.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_021.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.021: Verhinderung des unautorisierten Erlangens von
Administratorrechten

r713 94152 GSHB/EL13/GSHB_M4_300.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_300.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.300: Informationsschutz bei Druckern, Kopierern und
Multifunktionsgeräten

r713 94107 GSHB/EL13/GSHB_M4_005.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_005.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.005: Protokollierung bei TK-Anlagen

r713 94121 GSHB/EL13/GSHB_M4_033.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_033.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.033: Einsatz eines Viren-Suchprogramms bei
Datenträgeraustausch und Datenübertragung (Win)

r713 94136 GSHB/EL13/GSHB_M4_106.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_106.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.106: Aktivieren der Systemprotokollierung

r713 94166 GSHB/EL13/GSHB_M4_340.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_340.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.340: Einsatz der Windows Benutzerkontensteuerung UAC
ab Windows Vista

r713 94113 GSHB/EL13/GSHB_M4_017.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_017.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.017: Sperren und Löschen nicht benötigter Accounts und
Terminals

r713 94161 GSHB/EL13/GSHB_M4_332.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_332.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.332: Sichere Konfiguration der Zugriffssteuerung bei
einem Samba-Server

r713 95028 GSHB/EL13/GSHB_M5_008.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_008.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.008: Regelmäßiger Sicherheitscheck des Netzes

r713 94109 GSHB/EL13/GSHB_M4_009.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_009.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.009: Einsatz der Sicherheitsmechanismen von X-Window

r713 95042 GSHB/EL13/GSHB_M5_072.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_072.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.072: Deaktivieren nicht benötigter Netzdienste

r713 94123 GSHB/EL13/GSHB_M4_037.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_037.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.037: Sperren bestimmter Absender-Faxnummern

r713 94141 GSHB/EL13/GSHB_M4_227.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_227.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.227: Einsatz eines lokalen NTP-Servers zur
Zeitsynchronisation (Win)

r713 94138 GSHB/EL13/GSHB_M4_146.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_146.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.146: Sicherer Betrieb von Windows Client
Betriebssystemen

r713 94169 GSHB/EL13/GSHB_M4_344.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_344.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.344: Überwachung von Windows Vista-, Windows 7 und
Windows Server 2008-Systemen

r713 95040 GSHB/EL13/GSHB_M5_064.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_064.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.064: Secure Shell

r713 95045 GSHB/EL13/GSHB_M5_109.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_109.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.109: Einsatz eines E-Mail-Scanners auf dem Mailserver

r713 95048 GSHB/EL13/GSHB_M5_145.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_145.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.145: Sicherer Einsatz von CUPS

r713 94128 GSHB/EL13/GSHB_M4_057.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_057.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.057: Deaktivieren der automatischen CD-ROM Erkennung
(Win)

r713 94130 GSHB/EL13/GSHB_M4_093.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_093.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.093: Regelmäßige Integritätsprüfung

r713 94126 GSHB/EL13/GSHB_M4_049.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_049.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.049: Absicherung des Boot-Vorgangs für ein
Windows-System

r713 94159 GSHB/EL13/GSHB_M4_328.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_328.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.328: Sichere Grundkonfiguration eines Samba-Servers

r713 94133 GSHB/EL13/GSHB_M4_097.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_097.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.097: Ein Dienst pro Server (Win)

r713 94150 GSHB/EL13/GSHB_M4_287.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_287.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.287: Sichere Administration der VoIP-Middleware

r713 94170 GSHB/EL13/GSHB_M4_368.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_368.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.368: Regelmäßige Audits der Terminalserver-Umgebung

r713 94140 GSHB/EL13/GSHB_M4_200.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_200.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.200: Umgang mit USB-Speichermedien (Win)

r713 94103 GSHB/EL13/GSHB_M4_002.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_002.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.002: Bildschirmsperre

r713 94118 GSHB/EL13/GSHB_M4_022.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_022.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.022: Verhinderung des Vertraulichkeitsverlusts
schutzbedürftiger Daten im Unix-System

r713 95035 GSHB/EL13/GSHB_M5_021.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_021.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.021: Sicherer Einsatz von telnet, ftp, tftp und rexec

r713 94110 GSHB/EL13/GSHB_M4_014.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_014.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.014: Obligatorischer Passwortschutz unter Unix

r713 94155 GSHB/EL13/GSHB_M4_313.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_313.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.313: Bereitstellung von sicheren Domänen-Controllern
(Win)

r713 94120 GSHB/EL13/GSHB_M4_026.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_026.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.026: Regelmäßiger Sicherheitscheck des Unix-Systems

r713 94153 GSHB/EL13/GSHB_M4_305.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_305.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.305: Einsatz von Speicherbeschränkungen (Quotas)

r713 94167 GSHB/EL13/GSHB_M4_341.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_341.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.341: Integritätsschutz ab Windows Vista

r713 95030 GSHB/EL13/GSHB_M5_017.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_017.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.017: Einsatz der Sicherheitsmechanismen von NFS

r713 94114 GSHB/EL13/GSHB_M4_018.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_018.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.018: Administrative und technische Absicherung des
Zugangs zum Monitor- und Single-User-Modus

r713 94137 GSHB/EL13/GSHB_M4_135.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_135.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.135: Restriktive Vergabe von Zugriffsrechten auf
Systemdateien

r713 94162 GSHB/EL13/GSHB_M4_333.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_333.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.333: Sichere Konfiguration von Winbind unter Samba

r713 95029 GSHB/EL13/GSHB_M5_009.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M5_009.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M5.009: Protokollierung am Server

r713 94143 GSHB/EL13/GSHB_M4_244.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_244.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.244: Sichere Systemkonfiguration von Windows
Client-Betriebssystemen.

r713 94157 GSHB/EL13/GSHB_M4_325.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_325.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.325: Löschen von Auslagerungsdateien

r713 94139 GSHB/EL13/GSHB_M4_147.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_147.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.147: Sichere Nutzung von EFS unter Windows (Win)

r713 94131 GSHB/EL13/GSHB_M4_094.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_094.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.094: Schutz der Webserver-Dateien

r713 94148 GSHB/EL13/GSHB_M4_284.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_284.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.284: Umgang mit Diensten unter Windows Server 2003

r713 94134 GSHB/EL13/GSHB_M4_098.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_098.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.098: Kommunikation durch Paketfilter auf Minimum
beschränken (Win)

r713 94151 GSHB/EL13/GSHB_M4_288.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/GSHB/EL13/GSHB_M4_288.nasl?root=openvas-nvts&view=markup
IT-Grundschutz M4.288: Sichere Administration von VoIP-Endgeräten
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Current thread: