Nmap Development mailing list archives

New VA Modules: MSF: 1, Nessus: 24, OpenVAS: 46


From: New VA Module Alert Service <postmaster () insecure org>
Date: Thu, 23 Oct 2014 10:02:31 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (1) ==

e4064279 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/fileformat/ms14_060_sandworm.rb
MS14-060 Microsoft Windows OLE Package Manager Code Execution

== Nessus plugins (24) ==

78628 hp_operations_agent_CVE-2014-2647.nasl
http://nessus.org/plugins/index.php?view=single&id=78628
HP Operations Manager / Operations Agent < 11.13 XSS (HPSBMU03126)

78627 smb_kb3010060.nasl
http://nessus.org/plugins/index.php?view=single&id=78627
MS KB3010060: Vulnerability in Microsoft OLE Could Allow Remote Code
Execution

78626 vlc_2_1_5.nasl
http://nessus.org/plugins/index.php?view=single&id=78626
VLC Media Player < 2.1.5 Multiple Vulnerabilities

78625 cisco_telepresence_vcs_sa_20141015.nasl
http://nessus.org/plugins/index.php?view=single&id=78625
Cisco TelePresence VCS / Expressway Series < 8.2 Multiple DoS
Vulnerabilities

78624 cisco_telepresence_mcu_sa_20141015.nasl
http://nessus.org/plugins/index.php?view=single&id=78624
Cisco TelePresence MCU Software Memory Exhaustion

78623 asterisk_ast_2014_011.nasl
http://nessus.org/plugins/index.php?view=single&id=78623
Asterisk Information Disclosure (POODLE) (AST-2014-011)

78622 sl_20141020_qemu_kvm_on_SL7_x.nasl
http://nessus.org/plugins/index.php?view=single&id=78622
Scientific Linux Security Update : qemu-kvm on SL7.x x86_64

78621 redhat-RHSA-2014-1677.nasl
http://nessus.org/plugins/index.php?view=single&id=78621
RHEL 5 : wireshark (RHSA-2014:1677)

78620 redhat-RHSA-2014-1676.nasl
http://nessus.org/plugins/index.php?view=single&id=78620
RHEL 6 / 7 : wireshark (RHSA-2014:1676)

78619 oraclelinux_ELSA-2014-1676.nasl
http://nessus.org/plugins/index.php?view=single&id=78619
Oracle Linux 7 : wireshark (ELSA-2014-1676)

78618 oraclelinux_ELSA-2014-1392.nasl
http://nessus.org/plugins/index.php?view=single&id=78618
Oracle Linux 6 : kernel (ELSA-2014-1392)

78617 mandriva_MDVSA-2014-201.nasl
http://nessus.org/plugins/index.php?view=single&id=78617
Mandriva Linux Security Advisory : kernel (MDVSA-2014:201)

78616 mandriva_MDVSA-2014-200.nasl
http://nessus.org/plugins/index.php?view=single&id=78616
Mandriva Linux Security Advisory : bugzilla (MDVSA-2014:200)

78615 mandriva_MDVSA-2014-199.nasl
http://nessus.org/plugins/index.php?view=single&id=78615
Mandriva Linux Security Advisory : perl (MDVSA-2014:199)

78614 mandriva_MDVSA-2014-198.nasl
http://nessus.org/plugins/index.php?view=single&id=78614
Mandriva Linux Security Advisory : mediawiki (MDVSA-2014:198)

78613 mandriva_MDVSA-2014-197.nasl
http://nessus.org/plugins/index.php?view=single&id=78613
Mandriva Linux Security Advisory : python (MDVSA-2014:197)

78612 mandriva_MDVSA-2014-196.nasl
http://nessus.org/plugins/index.php?view=single&id=78612
Mandriva Linux Security Advisory : rsyslog (MDVSA-2014:196)

78611 freebsd_pkg_76c7a0f5592811e4adc7001999f8d30b.nasl
http://nessus.org/plugins/index.php?view=single&id=78611
FreeBSD : asterisk -- Asterisk Susceptibility to POODLE Vulnerability
(76c7a0f5-5928-11e4-adc7-001999f8d30b)

78610 fedora_2014-13222.nasl
http://nessus.org/plugins/index.php?view=single&id=78610
Fedora 21 : kernel-3.17.1-302.fc21 (2014-13222)

78609 centos_RHSA-2014-1677.nasl
http://nessus.org/plugins/index.php?view=single&id=78609
CentOS 5 : wireshark (CESA-2014:1677)

78608 centos_RHSA-2014-1676.nasl
http://nessus.org/plugins/index.php?view=single&id=78608
CentOS 7 : wireshark (CESA-2014:1676)

78607 centos_RHSA-2014-1671.nasl
http://nessus.org/plugins/index.php?view=single&id=78607
CentOS 5 : rsyslog5 (CESA-2014:1671)

78606 centos_RHSA-2014-1669.nasl
http://nessus.org/plugins/index.php?view=single&id=78606
CentOS 7 : qemu-kvm (CESA-2014:1669)

78605 centos_RHSA-2014-1655.nasl
http://nessus.org/plugins/index.php?view=single&id=78605
CentOS 7 : libxml2 (CESA-2014:1655)

== OpenVAS plugins (46) ==

r752 2014/gb_fedora_2014_13012_openssl_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13012_openssl_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for openssl FEDORA-2014-13012

r752 2014/gb_fedora_2014_12995_libxml2_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_12995_libxml2_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for libxml2 FEDORA-2014-12995

r752 2014/gb_CESA-2014_1075_qemu-guest-agent_centos6.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1075_qemu-guest-agent_centos6.nasl?root=openvas-nvts&view=markup
CentOS Update for qemu-guest-agent CESA-2014:1075 centos6

r752 2014/gb_CESA-2014_1671_rsyslog5_centos5.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1671_rsyslog5_centos5.nasl?root=openvas-nvts&view=markup
CentOS Update for rsyslog5 CESA-2014:1671 centos5

r752 2014/gb_fedora_2014_13069_openssl_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13069_openssl_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for openssl FEDORA-2014-13069

r752 2014/gb_fedora_2014_11697_openstack-glance_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_11697_openstack-glance_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for openstack-glance FEDORA-2014-11697

r752 2014/gb_fedora_2014_12059_torque_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_12059_torque_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for torque FEDORA-2014-12059

r752 703050 2014/deb_3050.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3050.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3050-1 (iceweasel - security update

r752 2014/gb_fedora_2014_11989_torque_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_11989_torque_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for torque FEDORA-2014-11989

r752 2014/gb_fedora_2014_13042_firefox_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13042_firefox_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for firefox FEDORA-2014-13042

r752 703054 2014/deb_3054.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_3054.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 3054-1 (mysql-5.5 - security update

r752 2014/gb_fedora_2014_13001_thunderbird_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13001_thunderbird_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for thunderbird FEDORA-2014-13001

r752 2014/gb_fedora_2014_13021_java-1.7.0-openjdk_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13021_java-1.7.0-openjdk_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for java-1.7.0-openjdk FEDORA-2014-13021

r752 2014/gb_CESA-2014_1677_wireshark_centos5.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1677_wireshark_centos5.nasl?root=openvas-nvts&view=markup
CentOS Update for wireshark CESA-2014:1677 centos5

r752 2014/gb_fedora_2014_12418_php-ZendFramework_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_12418_php-ZendFramework_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for php-ZendFramework FEDORA-2014-12418

r752 2014/gb_CESA-2014_1676_wireshark_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1676_wireshark_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for wireshark CESA-2014:1676 centos7

r752 2014/gb_fedora_2014_12344_php-ZendFramework_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_12344_php-ZendFramework_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for php-ZendFramework FEDORA-2014-12344

r752 2014/gb_CESA-2014_1669_libcacard_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1669_libcacard_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for libcacard CESA-2014:1669 centos7

r752 2014/gb_CESA-2014_1655_libxml2_centos7.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_1655_libxml2_centos7.nasl?root=openvas-nvts&view=markup
CentOS Update for libxml2 CESA-2014:1655 centos7

r752 2014/gb_fedora_2014_13075_java-1.8.0-openjdk_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13075_java-1.8.0-openjdk_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for java-1.8.0-openjdk FEDORA-2014-13075

r752 2014/gb_fedora_2014_9830_glibc_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_9830_glibc_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for glibc FEDORA-2014-9830

r752 2014/gb_fedora_2014_12690_gnome-shell_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_12690_gnome-shell_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for gnome-shell FEDORA-2014-12690

r752 2014/gb_fedora_2014_13045_kernel_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13045_kernel_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for kernel FEDORA-2014-13045

r752 2014/gb_fedora_2014_13020_kernel_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_13020_kernel_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for kernel FEDORA-2014-13020

r753 2014/gb_mysql_unspecified_vuln01_oct14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mysql_unspecified_vuln01_oct14_win.nasl?root=openvas-nvts&view=markup
Oracle MySQL Multiple Unspecified vulnerabilities-01 Oct14 (Windows)

r753 2014/gb_java_mult_unspecified_vuln01_oct14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_java_mult_unspecified_vuln01_oct14.nasl?root=openvas-nvts&view=markup
Oracle Java SE JRE Multiple Unspecified Vulnerabilities-01 Oct 2014
(Windows)

r753 2014/gb_mysql_unspecified_vuln02_oct14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mysql_unspecified_vuln02_oct14_win.nasl?root=openvas-nvts&view=markup
Oracle MySQL Multiple Unspecified vulnerabilities-02 Oct14 (Windows)

r753 2014/gb_adobe_digital_edition_info_disc_vuln_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_digital_edition_info_disc_vuln_win.nasl?root=openvas-nvts&view=markup
Adobe Digital Edition Information Disclosure Vulnerability (Windows)

r753 2014/gb_java_mult_unspecified_vuln02_oct14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_java_mult_unspecified_vuln02_oct14.nasl?root=openvas-nvts&view=markup
Oracle Java SE JRE Multiple Unspecified Vulnerabilities-02 Oct 2014
(Windows)

r753 2014/gb_java_mult_unspecified_vuln03_oct14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_java_mult_unspecified_vuln03_oct14.nasl?root=openvas-nvts&view=markup
Oracle Java SE JRE Multiple Unspecified Vulnerabilities-03 Oct 2014
(Windows)

r753 2014/gb_adobe_flash_mult_vuln01_oct14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_mult_vuln01_oct14_macosx.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Multiple Vulnerabilities(APSB14-22)-(Mac OS X)

r753 2014/gb_mysql_unspecified_vuln03_oct14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mysql_unspecified_vuln03_oct14_win.nasl?root=openvas-nvts&view=markup
Oracle MySQL Multiple Unspecified vulnerabilities-03 Oct14 (Windows)

r753 2014/gb_java_unspecified_vuln05_oct14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_java_unspecified_vuln05_oct14.nasl?root=openvas-nvts&view=markup
Oracle Java SE JRE Unspecified Vulnerability-05 Oct 2014 (Windows)

r753 2014/gb_java_mult_unspecified_vuln04_oct14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_java_mult_unspecified_vuln04_oct14.nasl?root=openvas-nvts&view=markup
Oracle Java SE JRE Multiple Unspecified Vulnerabilities-04 Oct 2014
(Windows)

r753 2014/gb_mysql_unspecified_vuln04_oct14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mysql_unspecified_vuln04_oct14_win.nasl?root=openvas-nvts&view=markup
Oracle MySQL Multiple Unspecified vulnerabilities-04 Oct14 (Windows)

r753 2014/gb_mozilla_firefox_mult_vuln01_oct14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_firefox_mult_vuln01_oct14_macosx.nasl?root=openvas-nvts&view=markup
Mozilla Firefox Multiple Vulnerabilities-01 Oct14 (Mac OS X)

r753 2014/gb_adobe_flash_mult_vuln01_oct14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_mult_vuln01_oct14_win.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Multiple Vulnerabilities(APSB14-22)-(Windows)

r753 2014/gb_mozilla_firefox_mult_vuln01_oct14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_firefox_mult_vuln01_oct14_win.nasl?root=openvas-nvts&view=markup
Mozilla Firefox Multiple Vulnerabilities-01 Oct14 (Windows)

r753 2014/gb_mozilla_firefox_esr_mult_vuln01_oct14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_firefox_esr_mult_vuln01_oct14_macosx.nasl?root=openvas-nvts&view=markup
Mozilla Firefox ESR Multiple Vulnerabilities-01 Oct14 (Mac OS X)

r753 2014/gb_hp_smh_mult_vuln_oct14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_hp_smh_mult_vuln_oct14.nasl?root=openvas-nvts&view=markup
HP System Management Homepage Multiple Vulnerabilities - Oct14

r753 2014/gb_adobe_air_mult_vuln01_oct14_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_air_mult_vuln01_oct14_macosx.nasl?root=openvas-nvts&view=markup
Adobe AIR Multiple Vulnerabilities(APSB14-22)-(Mac OS X)

r753 2014/gb_mozilla_firefox_esr_mult_vuln01_oct14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mozilla_firefox_esr_mult_vuln01_oct14_win.nasl?root=openvas-nvts&view=markup
Mozilla Firefox ESR Multiple Vulnerabilities-01 Oct14 (Windows)

r753 2014/gb_adobe_air_mult_vuln01_oct14_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_air_mult_vuln01_oct14_win.nasl?root=openvas-nvts&view=markup
Adobe AIR Multiple Vulnerabilities(APSB14-22)-(Windows)

r753 2014/gb_yootheme_pagekit_cms_mult_vuln.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_yootheme_pagekit_cms_mult_vuln.nasl?root=openvas-nvts&view=markup
YOOtheme Pagekit CMS Multiple Vulnerabilities

r753 2014/gb_adobe_flash_mult_vuln01_oct14_lin.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_flash_mult_vuln01_oct14_lin.nasl?root=openvas-nvts&view=markup
Adobe Flash Player Multiple Vulnerabilities(APSB14-22)-(Linux)

r753 2014/gb_adobe_digital_edition_info_disc_vuln_macosx.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_adobe_digital_edition_info_disc_vuln_macosx.nasl?root=openvas-nvts&view=markup
Adobe Digital Edition Information Disclosure Vulnerability (Mac OS X)
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: