Nmap Development mailing list archives

New VA Modules: Nessus: 94, OpenVAS: 17


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 13 Nov 2014 10:01:09 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Nessus plugins (94) ==

79218 cisco-sa-20141015-poodle-cucm.nasl
http://nessus.org/plugins/index.php?view=single&id=79218
Cisco Unified Communications Manager (cisco-sa-20141015-poodle) (POODLE)

79217 websphere_portal_cve-2014-3083.nasl
http://nessus.org/plugins/index.php?view=single&id=79217
IBM WebSphere Portal Unspecified Information Disclosure (PI17768)

79216 websphere_portal_8_5_0_0_cf02.nasl
http://nessus.org/plugins/index.php?view=single&id=79216
IBM WebSphere Portal 8.5.0 < 8.5.0 CF02 Multiple Vulnerabilities

79215 mcafee_web_gateway_sb10085.nasl
http://nessus.org/plugins/index.php?view=single&id=79215
McAfee Web Gateway GNU Bash Code Injection (SB10085) (Shellshock)

79214 ubuntu_USN-2408-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79214
Ubuntu 14.04 : neutron vulnerability (USN-2408-1)

79213 ubuntu_USN-2407-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79213
Ubuntu 14.04 : nova vulnerabilities (USN-2407-1)

79212 ubuntu_USN-2406-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79212
Ubuntu 14.04 : keystone vulnerability (USN-2406-1)

79211 ubuntu_USN-2405-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79211
Ubuntu 14.04 : cinder vulnerabilities (USN-2405-1)

79210 ubuntu_USN-2404-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79210
Ubuntu 14.04 / 14.10 : libvirt vulnerabilities (USN-2404-1)

79209 ubuntu_USN-2403-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79209
Ubuntu 14.10 : gnutls28 vulnerability (USN-2403-1)

79208 suse_11_java-1_7_0-openjdk-141024.nasl
http://nessus.org/plugins/index.php?view=single&id=79208
SuSE 11.3 Security Update : Java OpenJDK (SAT Patch Number 9906)

79207 redhat-RHSA-2014-1846.nasl
http://nessus.org/plugins/index.php?view=single&id=79207
RHEL 7 : gnutls (RHSA-2014:1846)

79206 redhat-RHSA-2014-1843.nasl
http://nessus.org/plugins/index.php?view=single&id=79206
RHEL 6 : kernel (RHSA-2014:1843)

79205 redhat-RHSA-2014-1834.nasl
http://nessus.org/plugins/index.php?view=single&id=79205
RHEL 4 / 5 / 6 : JBoss EAP (RHSA-2014:1834)

79204 redhat-RHSA-2014-1833.nasl
http://nessus.org/plugins/index.php?view=single&id=79204
RHEL 4 / 5 / 6 : JBoss EWP (RHSA-2014:1833)

79203 redhat-RHSA-2014-1827.nasl
http://nessus.org/plugins/index.php?view=single&id=79203
RHEL 7 : kdenetwork (RHSA-2014:1827)

79202 redhat-RHSA-2014-1826.nasl
http://nessus.org/plugins/index.php?view=single&id=79202
RHEL 6 / 7 : libvncserver (RHSA-2014:1826)

79201 oraclelinux_ELSA-2014-1843.nasl
http://nessus.org/plugins/index.php?view=single&id=79201
Oracle Linux 6 : kernel (ELSA-2014-1843)

79200 oraclelinux_ELSA-2014-1827.nasl
http://nessus.org/plugins/index.php?view=single&id=79200
Oracle Linux 7 : kdenetwork (ELSA-2014-1827)

79199 oraclelinux_ELSA-2014-1826.nasl
http://nessus.org/plugins/index.php?view=single&id=79199
Oracle Linux 6 / 7 : libvncserver (ELSA-2014-1826)

79198 openSUSE-2014-645.nasl
http://nessus.org/plugins/index.php?view=single&id=79198
openSUSE Security Update : php5 (openSUSE-SU-2014:1391-1)

79197 freebsd_pkg_c1930f45698211e480e1bcaec565249c.nasl
http://nessus.org/plugins/index.php?view=single&id=79197
FreeBSD : dbus -- incomplete fix for CVE-2014-3636 part A
(c1930f45-6982-11e4-80e1-bcaec565249c)

79196 fedora_2014-14113.nasl
http://nessus.org/plugins/index.php?view=single&id=79196
Fedora 20 : tnftp-20141031-1.fc20 (2014-14113)

79195 fedora_2014-14059.nasl
http://nessus.org/plugins/index.php?view=single&id=79195
Fedora 19 : mokutil-0.2.0-1.fc19 / shim-signed-0.8-2 (2014-14059)

79194 fedora_2014-14058.nasl
http://nessus.org/plugins/index.php?view=single&id=79194
Fedora 20 : mokutil-0.2.0-1.fc20 / shim-signed-0.8-3 (2014-14058)

79193 fedora_2014-13837.nasl
http://nessus.org/plugins/index.php?view=single&id=79193
Fedora 21 : konversation-1.5.1-1.fc21 (2014-13837)

79192 fedora_2014-13777.nasl
http://nessus.org/plugins/index.php?view=single&id=79192
Fedora 20 : Pound-2.6-8.fc20 (2014-13777)

79191 fedora_2014-12991.nasl
http://nessus.org/plugins/index.php?view=single&id=79191
Fedora 20 : deluge-1.3.10-1.fc20 (2014-12991)

79190 debian_DSA-3071.nasl
http://nessus.org/plugins/index.php?view=single&id=79190
Debian DSA-3071-1 : nss - security update

79189 centos_RHSA-2014-1843.nasl
http://nessus.org/plugins/index.php?view=single&id=79189
CentOS 6 : kernel (CESA-2014:1843)

79188 centos_RHSA-2014-1826.nasl
http://nessus.org/plugins/index.php?view=single&id=79188
CentOS 6 : libvncserver (CESA-2014:1826)

79187 centos_RHSA-2014-1654.nasl
http://nessus.org/plugins/index.php?view=single&id=79187
CentOS 6 : rsyslog7 (CESA-2014:1654)

79186 centos_RHSA-2014-1636.nasl
http://nessus.org/plugins/index.php?view=single&id=79186
CentOS 6 : java-1.8.0-openjdk (CESA-2014:1636)

79185 centos_RHSA-2014-1606.nasl
http://nessus.org/plugins/index.php?view=single&id=79185
CentOS 6 : file (CESA-2014:1606)

79184 centos_RHSA-2014-1552.nasl
http://nessus.org/plugins/index.php?view=single&id=79184
CentOS 6 : openssh (CESA-2014:1552)

79183 centos_RHSA-2014-1507.nasl
http://nessus.org/plugins/index.php?view=single&id=79183
CentOS 6 : trousers (CESA-2014:1507)

79182 centos_RHSA-2014-1436.nasl
http://nessus.org/plugins/index.php?view=single&id=79182
CentOS 6 : libX11 / libXcursor / libXext / libXfixes / libXi /
libXinerama / libXp / libXrandr / etc (CESA-2014:1436)

79181 centos_RHSA-2014-1392.nasl
http://nessus.org/plugins/index.php?view=single&id=79181
CentOS 6 : kernel (CESA-2014:1392)

79180 centos_RHSA-2014-1391.nasl
http://nessus.org/plugins/index.php?view=single&id=79180
CentOS 6 : glibc (CESA-2014:1391)

79179 centos_RHSA-2014-1390.nasl
http://nessus.org/plugins/index.php?view=single&id=79179
CentOS 6 : luci (CESA-2014:1390)

79178 centos_RHSA-2014-1389.nasl
http://nessus.org/plugins/index.php?view=single&id=79178
CentOS 6 : krb5 (CESA-2014:1389)

79177 centos_RHSA-2014-1388.nasl
http://nessus.org/plugins/index.php?view=single&id=79177
CentOS 6 : cups (CESA-2014:1388)

79176 centos_RHSA-2013-1764.nasl
http://nessus.org/plugins/index.php?view=single&id=79176
CentOS 6 : ruby (CESA-2013:1764)

79175 centos_RHSA-2013-1752.nasl
http://nessus.org/plugins/index.php?view=single&id=79175
CentOS 6 : 389-ds-base (CESA-2013:1752)

79174 centos_RHSA-2013-1732.nasl
http://nessus.org/plugins/index.php?view=single&id=79174
CentOS 6 : busybox (CESA-2013:1732)

79173 centos_RHSA-2013-1701.nasl
http://nessus.org/plugins/index.php?view=single&id=79173
CentOS 6 : sudo (CESA-2013:1701)

79172 centos_RHSA-2013-1661.nasl
http://nessus.org/plugins/index.php?view=single&id=79172
CentOS 6 : ibutils / infinipath-psm / libibverbs / libmlx4 / librdmacm /
mpitests / mstflint / etc (CESA-2013:1661)

79171 centos_RHSA-2013-1652.nasl
http://nessus.org/plugins/index.php?view=single&id=79171
CentOS 6 : coreutils (CESA-2013:1652)

79170 centos_RHSA-2013-1645.nasl
http://nessus.org/plugins/index.php?view=single&id=79170
CentOS 6 : kernel (CESA-2013:1645)

79169 centos_RHSA-2013-1635.nasl
http://nessus.org/plugins/index.php?view=single&id=79169
CentOS 6 : pacemaker (CESA-2013:1635)

79168 centos_RHSA-2013-1620.nasl
http://nessus.org/plugins/index.php?view=single&id=79168
CentOS 6 : xorg-x11-server (CESA-2013:1620)

79167 centos_RHSA-2013-1615.nasl
http://nessus.org/plugins/index.php?view=single&id=79167
CentOS 6 : php (CESA-2013:1615)

79166 centos_RHSA-2013-1605.nasl
http://nessus.org/plugins/index.php?view=single&id=79166
CentOS 6 : glibc (CESA-2013:1605)

79165 centos_RHSA-2013-1603.nasl
http://nessus.org/plugins/index.php?view=single&id=79165
CentOS 6 : luci (CESA-2013:1603)

79164 centos_RHSA-2013-1591.nasl
http://nessus.org/plugins/index.php?view=single&id=79164
CentOS 6 : openssh (CESA-2013:1591)

79163 centos_RHSA-2013-1582.nasl
http://nessus.org/plugins/index.php?view=single&id=79163
CentOS 6 : python (CESA-2013:1582)

79162 centos_RHSA-2013-1569.nasl
http://nessus.org/plugins/index.php?view=single&id=79162
CentOS 6 : wireshark (CESA-2013:1569)

79161 centos_RHSA-2013-1553.nasl
http://nessus.org/plugins/index.php?view=single&id=79161
CentOS 6 : qemu-kvm (CESA-2013:1553)

79160 centos_RHSA-2013-1543.nasl
http://nessus.org/plugins/index.php?view=single&id=79160
CentOS 6 : samba4 (CESA-2013:1543)

79159 centos_RHSA-2013-1542.nasl
http://nessus.org/plugins/index.php?view=single&id=79159
CentOS 6 : samba (CESA-2013:1542)

79158 centos_RHSA-2013-1540.nasl
http://nessus.org/plugins/index.php?view=single&id=79158
CentOS 6 : cheese / control-center / ekiga / evolution /
evolution-data-server / etcgnome-panel / etc (CESA-2013:1540)

79157 centos_RHSA-2013-1537.nasl
http://nessus.org/plugins/index.php?view=single&id=79157
CentOS 6 : augeas (CESA-2013:1537)

79156 centos_RHSA-2013-1536.nasl
http://nessus.org/plugins/index.php?view=single&id=79156
CentOS 6 : libguestfs (CESA-2013:1536)

79155 centos_RHSA-2013-1411.nasl
http://nessus.org/plugins/index.php?view=single&id=79155
CentOS 5 : glibc (CESA-2013:1411)

79154 centos_RHSA-2013-1353.nasl
http://nessus.org/plugins/index.php?view=single&id=79154
CentOS 5 : sudo (CESA-2013:1353)

79153 centos_RHSA-2013-1348.nasl
http://nessus.org/plugins/index.php?view=single&id=79153
CentOS 5 : kernel (CESA-2013:1348)

79152 centos_RHSA-2013-1323.nasl
http://nessus.org/plugins/index.php?view=single&id=79152
CentOS 5 : ccid (CESA-2013:1323)

79151 centos_RHSA-2013-1319.nasl
http://nessus.org/plugins/index.php?view=single&id=79151
CentOS 5 : sssd (CESA-2013:1319)

79150 centos_RHSA-2013-1310.nasl
http://nessus.org/plugins/index.php?view=single&id=79150
CentOS 5 : samba3x (CESA-2013:1310)

79149 centos_RHSA-2013-1307.nasl
http://nessus.org/plugins/index.php?view=single&id=79149
CentOS 5 : php53 (CESA-2013:1307)

79148 centos_RHSA-2013-1302.nasl
http://nessus.org/plugins/index.php?view=single&id=79148
CentOS 5 : xinetd (CESA-2013:1302)

79147 vmware_vcenter_converter_2014-0010.nasl
http://nessus.org/plugins/index.php?view=single&id=79147
VMware vCenter Converter Command Injection Vulnerability (Shellshock)
(VMSA-2014-0010)

79146 cisco-sn-CSCul00709-iosxe.nasl
http://nessus.org/plugins/index.php?view=single&id=79146
Cisco IOS XE Crafted MPLS IP Fragmentation DoS (CSCul00709)

79145 smb_kb3004150.nasl
http://nessus.org/plugins/index.php?view=single&id=79145
MS KB3004150: Update for Vulnerabilities in Adobe Flash Player in
Internet Explorer

79144 macosx_google_chrome_38_0_2125_122.nasl
http://nessus.org/plugins/index.php?view=single&id=79144
Google Chrome < 38.0.2125.122 Multiple Vulnerabilities (Mac OS X)

79143 macosx_flash_player_15_0_0_223.nasl
http://nessus.org/plugins/index.php?view=single&id=79143
Flash Player For Mac <= 15.0.0.189 Multiple Vulnerabilities (APSB14-24)

79142 macosx_adobe_air_15_0_0_356.nasl
http://nessus.org/plugins/index.php?view=single&id=79142
Adobe AIR for Mac <= 15.0.0.293 Multiple Vulnerabilities (APSB14-24)

79141 google_chrome_38_0_2125_122.nasl
http://nessus.org/plugins/index.php?view=single&id=79141
Google Chrome < 38.0.2125.122 Multiple Vulnerabilities

79140 flash_player_apsb14-24.nasl
http://nessus.org/plugins/index.php?view=single&id=79140
Flash Player <= 15.0.0.189 Multiple Vulnerabilities (APSB14-24)

79139 adobe_air_apsb14-24.nasl
http://nessus.org/plugins/index.php?view=single&id=79139
Adobe AIR <= 15.0.0.293 Multiple Vulnerabilities (APSB14-24)

79138 smb_nt_ms14-079.nasl
http://nessus.org/plugins/index.php?view=single&id=79138
MS14-079: Vulnerability in Kernel-Mode Driver Could Allow Denial of
Service (3002885)

79137 smb_nt_ms14-078.nasl
http://nessus.org/plugins/index.php?view=single&id=79137
MS14-078: Vulnerability in IME (Japanese) Could Allow Elevation of
Privilege (2992719)

79136 smb_nt_ms14-077.nasl
http://nessus.org/plugins/index.php?view=single&id=79136
MS14-077: Vulnerability in Active Directory Federation Services Could
Allow Information Disclosure (3003381)

79135 smb_nt_ms14-076.nasl
http://nessus.org/plugins/index.php?view=single&id=79135
MS14-076: Vulnerability in Internet Information Services (IIS) Could
Allow Security Feature Bypass (2982998)

79134 smb_nt_ms14-074.nasl
http://nessus.org/plugins/index.php?view=single&id=79134
MS14-074: Vulnerability in Remote Desktop Protocol Could Allow Security
Feature Bypass (3003743)

79133 smb_nt_ms14-073.nasl
http://nessus.org/plugins/index.php?view=single&id=79133
MS14-073: Vulnerability in Microsoft SharePoint Foundation Could Allow
Elevation of Privilege (3000431)

79132 smb_nt_ms14-072.nasl
http://nessus.org/plugins/index.php?view=single&id=79132
MS14-072: Vulnerability in .NET Framework Could Allow Elevation of
Privilege (3005210)

79131 smb_nt_ms14-071.nasl
http://nessus.org/plugins/index.php?view=single&id=79131
MS14-071: Vulnerability in Windows Audio Service Could Allow Elevation
of Privilege (3005607)

79130 smb_nt_ms14-070.nasl
http://nessus.org/plugins/index.php?view=single&id=79130
MS14-070: Vulnerability in TCP/IP Could Allow Elevation of Privilege
(2989935)

79129 smb_nt_ms14-069.nasl
http://nessus.org/plugins/index.php?view=single&id=79129
MS14-069: Vulnerabilities in Microsoft Office Could Allow Remote Code
Execution (3009710)

79128 smb_nt_ms14-067.nasl
http://nessus.org/plugins/index.php?view=single&id=79128
MS14-067: Vulnerability in XML Core Services Could Allow Remote Code
Execution (2993958)

79127 smb_nt_ms14-066.nasl
http://nessus.org/plugins/index.php?view=single&id=79127
MS14-066: Vulnerability in Schannel Could Allow Remote Code Execution
(2992611)

79126 smb_nt_ms14-065.nasl
http://nessus.org/plugins/index.php?view=single&id=79126
MS14-065: Cumulative Security Update for Internet Explorer (3003057)

79125 smb_nt_ms14-064.nasl
http://nessus.org/plugins/index.php?view=single&id=79125
MS14-064: Vulnerabilities in Windows OLE Could Allow Remote Code
Execution (3011443)

== OpenVAS plugins (17) ==

r803 2014/gb_wordpress_spider_video_payer_xss_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_wordpress_spider_video_payer_xss_vuln.nasl?root=openvas-nvts&view=markup
WordPress Web Dorado Spider Video Player XSS Vulnerability

r803 2014/gb_ms_wordview_ms14-069.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms_wordview_ms14-069.nasl?root=openvas-nvts&view=markup
Microsoft Office Word Viewer Remote Code Execution Vulnerabilities
(3009710)

r803 2014/gb_ms14-070.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-070.nasl?root=openvas-nvts&view=markup
Microsoft Windows TCP/IP Privilege Elevation Vulnerability (2989935)

r803 2014/gb_ms14-071.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-071.nasl?root=openvas-nvts&view=markup
Microsoft Window Audio Service Privilege Escalation Vulnerability
(3005607)

r803 2014/gb_ms14-072.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-072.nasl?root=openvas-nvts&view=markup
Microsoft .NET Framework Privilege Elevation Vulnerability (3005210)

r803 2014/gb_ms14-064.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-064.nasl?root=openvas-nvts&view=markup
Microsoft Windows OLE Object Handling Code Execution Vulnerabilities
(3011443)

r803 2014/gb_ms14-065.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-065.nasl?root=openvas-nvts&view=markup
Microsoft Internet Explorer Multiple Vulnerabilities (3003057)

r803 2014/gb_ms14-074.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-074.nasl?root=openvas-nvts&view=markup
MS Windows Remote Desktop Protocol Security Feature Bypass Vulnerability
(3003743)

r803 2014/gb_ms14-066.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-066.nasl?root=openvas-nvts&view=markup
MS Windows Secure Channel Remote Code Execution Vulnerability (2992611)

r803 2014/gb_ms_office_and_compat_pack_ms14-069.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms_office_and_compat_pack_ms14-069.nasl?root=openvas-nvts&view=markup
MS Office Compatibility Pack Remote Code Execution Vulnerabilities
(3009710)

r803 2014/gb_ms14-067.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-067.nasl?root=openvas-nvts&view=markup
MS Windows XML Core Services Remote Code Execution Vulnerability
(2993958)

r803 2014/gb_ms14-076.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-076.nasl?root=openvas-nvts&view=markup
MS Internet Information Services Security Feature Bypass Vulnerability
(2982998)

r803 2014/gb_ms14-077.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-077.nasl?root=openvas-nvts&view=markup
MS Active Directory Federation Services Information Disclosure
Vulnerability (3003381)

r803 2014/gb_ms14-078.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-078.nasl?root=openvas-nvts&view=markup
Microsoft Windows IME (Japanese) Privilege Elevation Vulnerability
(2992719)

r803 2014/gb_ms14-079.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms14-079.nasl?root=openvas-nvts&view=markup
MS Windows Kernel-Mode Driver TrueType Font DoS Vulnerability (3002885)

r803 2014/gb_ms_winword_ms14-069.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ms_winword_ms14-069.nasl?root=openvas-nvts&view=markup
Microsoft Office Word Remote Code Execution Vulnerabilities (3009710)

r803 2014/gb_sharepoint_foundation_ms14-073.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_sharepoint_foundation_ms14-073.nasl?root=openvas-nvts&view=markup
Microsoft SharePoint Foundation Privilege Elevation Vulnerability
(3000431)
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: