
Nmap Development mailing list archives
New VA Modules: MSF: 1, Nessus: 34, OpenVAS: 22
From: New VA Module Alert Service <postmaster () insecure org>
Date: Wed, 29 Jan 2014 10:01:36 +0000 (UTC)
This report describes any new scripts/modules/exploits added to Nmap, Metasploit, Nessus, and OpenVAS since yesterday. == Metasploit modules (1) == 32d60328 https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/unix/webapp/simple_e_document_upload_exec.rb Simple E-Document Arbitrary File Upload == Nessus plugins (34) == 72186 mcafee_vse_sb10038.nasl http://nessus.org/plugins/index.php?view=single&id=72186 McAfee VirusScan Enterprise 8.8 Patch 2 < HF778101 Local Privilege Escalation 72185 cisco-sa-20140122-vcs.nasl http://nessus.org/plugins/index.php?view=single&id=72185 Cisco TelePresence Video Communication Server SIP DoS 72184 cisco-sa-20140122-isdngw.nasl http://nessus.org/plugins/index.php?view=single&id=72184 Cisco TelePresence ISDN Gateway D-Channel DoS 72183 cisco-sa-20140122-cts.nasl http://nessus.org/plugins/index.php?view=single&id=72183 Cisco TelePresence System Software Command Execution 72179 mw6_activex_vu219470.nasl http://nessus.org/plugins/index.php?view=single&id=72179 MW6 Technologies ActiveX Multiple Buffer Overflows 72178 hp_b-series_san_network_advisor_linux_12_1_1.nasl http://nessus.org/plugins/index.php?view=single&id=72178 HP B-series SAN Network Advisor < 12.1.1 Remote Code Execution (Linux) 72177 hp_b-series_san_network_advisor_12_1_1.nasl http://nessus.org/plugins/index.php?view=single&id=72177 HP B-series SAN Network Advisor < 12.1.1 Remote Code Execution (Windows) 72174 macosx_adobe_digital_editions_apsb14-03.nasl http://nessus.org/plugins/index.php?view=single&id=72174 Adobe Digital Editions 2.0.1 Memory Corruption (Mac OS X) 72173 adobe_digital_editions_apsb14-03.nasl http://nessus.org/plugins/index.php?view=single&id=72173 Adobe Digital Editions 2.0.1 Memory Corruption (APSB14-03) 72172 macosx_adobe_digital_editions_apsb13-20.nasl http://nessus.org/plugins/index.php?view=single&id=72172 Adobe Digital Editions 2.0.0 Memory Corruption (Mac OS X) 72171 adobe_digital_editions_apsb13-20.nasl http://nessus.org/plugins/index.php?view=single&id=72171 Adobe Digital Editions 2.0.0 'rmsdk_wrapper.dll' Memory Corruption (APSB13-20) 72168 macosx_google_chrome_32_0_1700_102.nasl http://nessus.org/plugins/index.php?view=single&id=72168 Google Chrome < 32.0.1700.102 Multiple Vulnerabilities (Mac OS X) 72167 google_chrome_32_0_1700_102.nasl http://nessus.org/plugins/index.php?view=single&id=72167 Google Chrome < 32.0.1700.102 Multiple Vulnerabilities 72166 solaris10_x86_150401-06.nasl http://nessus.org/plugins/index.php?view=single&id=72166 Solaris 10 (x86) : 150401-06 72165 solaris10_150400-06.nasl http://nessus.org/plugins/index.php?view=single&id=72165 Solaris 10 (sparc) : 150400-06 72164 ubuntu_USN-2090-1.nasl http://nessus.org/plugins/index.php?view=single&id=72164 Ubuntu 12.04 LTS / 12.10 / 13.10 : munin vulnerabilities (USN-2090-1) 72163 suse_11_kernel-140116.nasl http://nessus.org/plugins/index.php?view=single&id=72163 SuSE 11.2 Security Update : Linux kernel (SAT Patch Numbers 8779 / 8791 / 8792) 72162 sl_20140127_java_1_6_0_openjdk_on_SL5_x.nasl http://nessus.org/plugins/index.php?view=single&id=72162 Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x i386/x86_64 72161 redhat-RHSA-2014-0097.nasl http://nessus.org/plugins/index.php?view=single&id=72161 RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2014-0097) 72160 oraclelinux_ELSA-2014-0097.nasl http://nessus.org/plugins/index.php?view=single&id=72160 Oracle Linux 6 : java-1.6.0-openjdk (ELSA-2014-0097) 72159 gentoo_GLSA-201401-32.nasl http://nessus.org/plugins/index.php?view=single&id=72159 GLSA-201401-32 : Exim: Multiple vulnerabilities 72158 gentoo_GLSA-201401-31.nasl http://nessus.org/plugins/index.php?view=single&id=72158 GLSA-201401-31 : CEDET: Privilege escalation 72157 freebsd_pkg_f9810c4387a511e3921400262d5ed8ee.nasl http://nessus.org/plugins/index.php?view=single&id=72157 FreeBSD : chromium -- multiple vulnerabilities (f9810c43-87a5-11e3-9214-00262d5ed8ee) 72156 freebsd_pkg_efa663eb875411e39a4700163e1ed244.nasl http://nessus.org/plugins/index.php?view=single&id=72156 FreeBSD : strongswan -- multiple DoS vulnerabilities (efa663eb-8754-11e3-9a47-00163e1ed244) 72155 freebsd_pkg_d1dfc4c7879111e3a3716805ca0b3d42.nasl http://nessus.org/plugins/index.php?view=single&id=72155 FreeBSD : rt42 -- denial-of-service attack via the email gateway (d1dfc4c7-8791-11e3-a371-6805ca0b3d42) 72154 fedora_2014-1567.nasl http://nessus.org/plugins/index.php?view=single&id=72154 Fedora 20 : mingw-openssl-1.0.1e-5.fc20 (2014-1567) 72153 centos_RHSA-2014-0097.nasl http://nessus.org/plugins/index.php?view=single&id=72153 CentOS 5 / 6 : java-1.6.0-openjdk (CESA-2014:0097) adobe_digital_editions_installed.nbin cisco_telepresence_isdn_gateway_detect.nbin cisco_telepresence_system_detect.nbin cisco_telepresence_video_communication_server_detect.nbin hp_b-series_san_network_advisor_installed.nbin hp_b-series_san_network_advisor_linux_installed.nbin macosx_adobe_digital_editions_installed.nbin == OpenVAS plugins (22) == r231 2014/gb_saia_pcd_1_22.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_saia_pcd_1_22.nasl?root=openvas-nvts&view=markup Saia PCD < 1.22 Multiple Vulnerabilities r231 2014/gb_mpu2016_65105.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_mpu2016_65105.nasl?root=openvas-nvts&view=markup Emerson Network Power Avocent MergePoint Unity 2016 KVM Directory Traversal Vulnerability r231 gb_mpu2016_detect.nasl https://wald.intevation.org/scm/viewvco.php/scripts/gb_mpu2016_detect.nasl?root=openvas-nvts&view=markup Emerson Network Power Avocent MergePoint Unity 2016 KVM Detection r232 2014/gb_cisco_vsm_default_root_credentials.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_cisco_vsm_default_root_credentials.nasl?root=openvas-nvts&view=markup Cisco Video Surveillance Manager Default Root Credentials r233 2014/gb_vtiger_crm_auth_bypass_vuln.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_vtiger_crm_auth_bypass_vuln.nasl?root=openvas-nvts&view=markup r234 850564 2014/gb_suse_2014_0128_1.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_suse_2014_0128_1.nasl?root=openvas-nvts&view=markup SuSE Update for flash-player openSUSE-SU-2014:0128-1 (flash-player) r234 867251 2014/gb_fedora_2013_22883_qt3_fc19.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2013_22883_qt3_fc19.nasl?root=openvas-nvts&view=markup Fedora Update for qt3 FEDORA-2013-22883 r234 867253 2014/gb_fedora_2014_1090_libvirt_fc19.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_1090_libvirt_fc19.nasl?root=openvas-nvts&view=markup Fedora Update for libvirt FEDORA-2014-1090 r234 867246 2014/gb_fedora_2013_22932_qt_fc19.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2013_22932_qt_fc19.nasl?root=openvas-nvts&view=markup Fedora Update for qt FEDORA-2013-22932 r234 867247 2014/gb_fedora_2014_0567_strongswan_fc19.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_0567_strongswan_fc19.nasl?root=openvas-nvts&view=markup Fedora Update for strongswan FEDORA-2014-0567 r234 867255 2014/gb_fedora_2014_0850_puppet_fc19.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_0850_puppet_fc19.nasl?root=openvas-nvts&view=markup Fedora Update for puppet FEDORA-2014-0850 r234 841693 2014/gb_ubuntu_USN_2084_1.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2084_1.nasl?root=openvas-nvts&view=markup Ubuntu Update for devscripts USN-2084-1 r234 867254 2014/gb_fedora_2014_0980_drupal6_fc19.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_0980_drupal6_fc19.nasl?root=openvas-nvts&view=markup Fedora Update for drupal6 FEDORA-2014-0980 r234 841690 2014/gb_ubuntu_USN_2085_1.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2085_1.nasl?root=openvas-nvts&view=markup Ubuntu Update for hplip USN-2085-1 r234 867248 2014/gb_fedora_2014_0970_rubygem-actionmailer_fc19.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_0970_rubygem-actionmailer_fc19.nasl?root=openvas-nvts&view=markup Fedora Update for rubygem-actionmailer FEDORA-2014-0970 r234 841689 2014/gb_ubuntu_USN_2086_1.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2086_1.nasl?root=openvas-nvts&view=markup Ubuntu Update for mysql-5.5 USN-2086-1 r234 867252 2014/gb_fedora_2014_0970_rubygem-activesupport_fc19.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_0970_rubygem-activesupport_fc19.nasl?root=openvas-nvts&view=markup Fedora Update for rubygem-activesupport FEDORA-2014-0970 r234 841694 2014/gb_ubuntu_USN_2087_1.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2087_1.nasl?root=openvas-nvts&view=markup Ubuntu Update for nspr USN-2087-1 r234 841691 2014/gb_ubuntu_USN_2088_1.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2088_1.nasl?root=openvas-nvts&view=markup Ubuntu Update for nss USN-2088-1 r234 867249 2014/gb_fedora_2014_0983_drupal7_fc19.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_0983_drupal7_fc19.nasl?root=openvas-nvts&view=markup Fedora Update for drupal7 FEDORA-2014-0983 r234 841692 2014/gb_ubuntu_USN_2089_1.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2089_1.nasl?root=openvas-nvts&view=markup Ubuntu Update for openjdk-7 USN-2089-1 r234 867250 2014/gb_fedora_2014_0970_rubygem-actionpack_fc19.nasl https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_0970_rubygem-actionpack_fc19.nasl?root=openvas-nvts&view=markup Fedora Update for rubygem-actionpack FEDORA-2014-0970 _______________________________________________ Sent through the dev mailing list http://nmap.org/mailman/listinfo/dev Archived at http://seclists.org/nmap-dev/
Current thread:
- New VA Modules: MSF: 1, Nessus: 34, OpenVAS: 22 New VA Module Alert Service (Jan 29)