Nmap Development mailing list archives

New VA Modules: Nessus: 33


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 5 Dec 2014 10:00:16 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Nessus plugins (33) ==

79724 splunk_614.nasl
http://nessus.org/plugins/index.php?view=single&id=79724
Splunk Enterprise 5.0.x < 5.0.10 / 6.1.x < 6.1.4 Multiple
Vulnerabilities

79723 splunk_607.nasl
http://nessus.org/plugins/index.php?view=single&id=79723
Splunk Enterprise 6.0.x < 6.0.7 Multiple Vulnerabilities (POODLE)

79722 splunk_606.nasl
http://nessus.org/plugins/index.php?view=single&id=79722
Splunk Enterprise 6.0.x < 6.0.6 Multiple Vulnerabilities

79721 splunk_5011.nasl
http://nessus.org/plugins/index.php?view=single&id=79721
Splunk Enterprise 5.0.x < 5.0.11 Multiple Vulnerabilities (POODLE)

79720 emc_documentum_content_server_ESA-2014-156.nasl
http://nessus.org/plugins/index.php?view=single&id=79720
EMC Documentum Content Server Insecure Direct Object Reference
(ESA-2014-156)

79719 hp_sitescope_hpsbmu03184.nasl
http://nessus.org/plugins/index.php?view=single&id=79719
HP SiteScope SSLv3 Padding Oracle On Downgraded Legacy Encryption
Vulnerability (POODLE)

79718 ubuntu_USN-2432-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79718
Ubuntu 10.04 LTS / 12.04 LTS / 14.04 / 14.10 : eglibc, glibc
vulnerabilities (USN-2432-1)

79717 ubuntu_USN-2431-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79717
Ubuntu 12.04 LTS / 14.04 / 14.10 : mod-wsgi vulnerability (USN-2431-1)

79716 ubuntu_USN-2428-1.nasl
http://nessus.org/plugins/index.php?view=single&id=79716
Ubuntu 12.04 LTS / 14.04 / 14.10 : thunderbird vulnerabilities
(USN-2428-1)

79715 sl_20141203_wpa_supplicant_on_SL7_x.nasl
http://nessus.org/plugins/index.php?view=single&id=79715
Scientific Linux Security Update : wpa_supplicant on SL7.x x86_64

79714 sl_20141202_thunderbird_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=79714
Scientific Linux Security Update : thunderbird on SL6.x i386/x86_64

79713 sl_20141202_nss__nss_util__and_nss_softokn_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=79713
Scientific Linux Security Update : nss, nss-util, and nss-softokn on
SL5.x, SL6.x, SL7.x i386/x86_64

79712 sl_20141202_firefox_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=79712
Scientific Linux Security Update : firefox on SL5.x, SL6.x, SL7.x
i386/x86_64

79711 redhat-RHSA-2014-1956.nasl
http://nessus.org/plugins/index.php?view=single&id=79711
RHEL 7 : wpa_supplicant (RHSA-2014:1956)

79710 redhat-RHSA-2014-1955.nasl
http://nessus.org/plugins/index.php?view=single&id=79710
RHEL 6 : wget (RHSA-2014:1955)

79709 oraclelinux_ELSA-2014-1956.nasl
http://nessus.org/plugins/index.php?view=single&id=79709
Oracle Linux 7 : wpa_supplicant (ELSA-2014-1956)

79708 oraclelinux_ELSA-2014-1919.nasl
http://nessus.org/plugins/index.php?view=single&id=79708
Oracle Linux 5 / 6 / 7 : firefox (ELSA-2014-1919)

79707 freebsd_pkg_7ae618709dd24884a2f2f19bb5784d09.nasl
http://nessus.org/plugins/index.php?view=single&id=79707
FreeBSD : mozilla -- multiple vulnerabilities
(7ae61870-9dd2-4884-a2f2-f19bb5784d09)

79706 fedora_2014-16259.nasl
http://nessus.org/plugins/index.php?view=single&id=79706
Fedora 20 : firefox-34.0-1.fc20 / thunderbird-31.3.0-1.fc20 (2014-16259)

79705 fedora_2014-16016.nasl
http://nessus.org/plugins/index.php?view=single&id=79705
Fedora 20 : util-linux-2.24.2-2.fc20 (2014-16016)

79704 fedora_2014-15779.nasl
http://nessus.org/plugins/index.php?view=single&id=79704
Fedora 21 : docker-io-1.3.2-2.fc21 (2014-15779)

79703 fedora_2014-15733.nasl
http://nessus.org/plugins/index.php?view=single&id=79703
Fedora 19 : teeworlds-0.6.3-1.fc19 (2014-15733)

79702 fedora_2014-15701.nasl
http://nessus.org/plugins/index.php?view=single&id=79702
Fedora 20 : teeworlds-0.6.3-1.fc20 (2014-15701)

79701 fedora_2014-15618.nasl
http://nessus.org/plugins/index.php?view=single&id=79701
Fedora 21 : kde-runtime-4.14.3-2.fc21 (2014-15618)

79700 fedora_2014-15549.nasl
http://nessus.org/plugins/index.php?view=single&id=79700
Fedora 19 : tcpdump-4.4.0-4.fc19 (2014-15549)

79699 fedora_2014-15244.nasl
http://nessus.org/plugins/index.php?view=single&id=79699
Fedora 20 : wireshark-1.10.11-1.fc20 (2014-15244)

79698 fedora_2014-15150.nasl
http://nessus.org/plugins/index.php?view=single&id=79698
Fedora 21 : kwebkitpart-1.3.4-5.fc21 (2014-15150)

79697 debian_DSA-3086.nasl
http://nessus.org/plugins/index.php?view=single&id=79697
Debian DSA-3086-1 : tcpdump - security update

79696 debian_DSA-3085.nasl
http://nessus.org/plugins/index.php?view=single&id=79696
Debian DSA-3085-1 : wordpress - security update

79695 centos_RHSA-2014-1948.nasl
http://nessus.org/plugins/index.php?view=single&id=79695
CentOS 5 / 6 / 7 : nss (CESA-2014:1948)

79694 centos_RHSA-2014-1924.nasl
http://nessus.org/plugins/index.php?view=single&id=79694
CentOS 5 / 6 : thunderbird (CESA-2014:1924)

79693 centos_RHSA-2014-1919.nasl
http://nessus.org/plugins/index.php?view=single&id=79693
CentOS 5 / 6 / 7 : firefox (CESA-2014:1919)

79692 Slackware_SSA_2014-337-01.nasl
http://nessus.org/plugins/index.php?view=single&id=79692
Slackware 14.1 / current : mozilla-thunderbird (SSA:2014-337-01)
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: