Nmap Development mailing list archives

New VA Modules: OpenVAS: 38, Nessus: 11


From: New VA Module Alert Service <postmaster () insecure org>
Date: Mon, 31 Jan 2011 10:11:34 -0800 (PST)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (38) ==

r10113 801582 gb_oracle_virtualbox_loc_prev_escl_vuln_lin.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_oracle_virtualbox_loc_prev_escl_vuln_lin.nasl?root=openvas&view=markup
Oracle VM VirtualBox Extensions Local Privilege Escalation Vulnerability
(Linux)

r10113 801583 gb_php_imap_do_open_dos_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_php_imap_do_open_dos_vuln.nasl?root=openvas&view=markup
PHP 'ext/imap/php_imap.c' Use After Free Denial of Service Vulnerability

r10113 801832 gb_wireshark_mac_lte_dissector_bof_vuln_win.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_wireshark_mac_lte_dissector_bof_vuln_win.nasl?root=openvas&view=markup
Wireshark MAC-LTE dissector Buffer Overflow Vulnerability (Win)

r10113 801833 gb_wireshark_asn1ber_dissector_dos_vuln_win.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_wireshark_asn1ber_dissector_dos_vuln_win.nasl?root=openvas&view=markup
Wireshark ASN.1 BER Dissector Denial of Service Vulnerability (Win)

r10113 801726 gb_vlc_media_player_bof_vuln_jan11_win.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_vlc_media_player_bof_vuln_jan11_win.nasl?root=openvas&view=markup
VLC Media Player 'CDG decoder' multiple buffer overflow vulnerabilities
(Windows)

r10113 801581 gb_ms_windows_hid_over_usb_code_exec_vuln.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ms_windows_hid_over_usb_code_exec_vuln.nasl?root=openvas&view=markup
MS Windows HID Functionality(Over USB) Code Execution Vulnerability

r10113 801727 gb_vlc_media_player_bof_vuln_jan11_lin.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_vlc_media_player_bof_vuln_jan11_lin.nasl?root=openvas&view=markup
VLC Media Player 'CDG decoder' multiple buffer overflow vulnerabilities
(Linux)

r10116 103051 gb_php_46056.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_php_46056.nasl?root=openvas&view=markup
PHP MySQLi Extension 'set_magic_quotes_runtime' Function Security-Bypass
Weakness

r10116 103050 gb_weborf_46054.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_weborf_46054.nasl?root=openvas&view=markup
Weborf 'get_param_value()' Function HTTP Header Handling Denial Of
Service Vulnerability

r10118 880467 gb_CESA-2010_0966_firefox_centos4_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2010_0966_firefox_centos4_i386.nasl?root=openvas&view=markup
CentOS Update for firefox CESA-2010:0966 centos4 i386

r10118 880459 gb_CESA-2011_0162_kernel_centos4_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2011_0162_kernel_centos4_i386.nasl?root=openvas&view=markup
CentOS Update for kernel CESA-2011:0162 centos4 i386

r10118 870386 gb_RHSA-2011_0181-01_openoffice.org_and_openoffice.org2.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0181-01_openoffice.org_and_openoffice.org2.nasl?root=openvas&view=markup
RedHat Update for openoffice.org and openoffice.org2 RHSA-2011:0181-01

r10118 880464 gb_CESA-2010_0968_thunderbird_centos4_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2010_0968_thunderbird_centos4_i386.nasl?root=openvas&view=markup
CentOS Update for thunderbird CESA-2010:0968 centos4 i386

r10118 862828 gb_fedora_2011_0610_proftpd_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_0610_proftpd_fc14.nasl?root=openvas&view=markup
Fedora Update for proftpd FEDORA-2011-0610

r10118 880462 gb_CESA-2010_0936_kernel_centos4_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2010_0936_kernel_centos4_i386.nasl?root=openvas&view=markup
CentOS Update for kernel CESA-2010:0936 centos4 i386

r10118 862829 gb_fedora_2011_0613_proftpd_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_0613_proftpd_fc13.nasl?root=openvas&view=markup
Fedora Update for proftpd FEDORA-2011-0613

r10118 862823 gb_fedora_2011_0525_hplip_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_0525_hplip_fc13.nasl?root=openvas&view=markup
Fedora Update for hplip FEDORA-2011-0525

r10118 862822 gb_fedora_2011_0524_hplip_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_0524_hplip_fc14.nasl?root=openvas&view=markup
Fedora Update for hplip FEDORA-2011-0524

r10118 880466 gb_CESA-2011_0013_wireshark_centos4_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2011_0013_wireshark_centos4_i386.nasl?root=openvas&view=markup
CentOS Update for wireshark CESA-2011:0013 centos4 i386

r10118 831319 gb_mandriva_MDVSA_2011_019.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_mandriva_MDVSA_2011_019.nasl?root=openvas&view=markup
Mandriva Update for libuser MDVSA-2011:019 (libuser)

r10118 870385 gb_RHSA-2011_0180-01_pango.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0180-01_pango.nasl?root=openvas&view=markup
RedHat Update for pango RHSA-2011:0180-01

r10118 880460 gb_CESA-2010_0977_openssl_centos4_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2010_0977_openssl_centos4_i386.nasl?root=openvas&view=markup
CentOS Update for openssl CESA-2010:0977 centos4 i386

r10118 862826 gb_fedora_2011_0512_myproxy_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_0512_myproxy_fc13.nasl?root=openvas&view=markup
Fedora Update for myproxy FEDORA-2011-0512

r10118 880461 gb_CESA-2010_0950_apr-util_centos4_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2010_0950_apr-util_centos4_i386.nasl?root=openvas&view=markup
CentOS Update for apr-util CESA-2010:0950 centos4 i386

r10118 840573 gb_ubuntu_USN_1051_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1051_1.nasl?root=openvas&view=markup
Ubuntu Update for hplip vulnerability USN-1051-1

r10118 880468 gb_CESA-2011_0153_exim_centos4_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2011_0153_exim_centos4_i386.nasl?root=openvas&view=markup
CentOS Update for exim CESA-2011:0153 centos4 i386

r10118 840575 gb_ubuntu_USN_1052_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1052_1.nasl?root=openvas&view=markup
Ubuntu Update for openjdk-6, openjdk-6b18 vulnerability USN-1052-1

r10118 862824 gb_fedora_2011_0454_chm2pdf_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_0454_chm2pdf_fc14.nasl?root=openvas&view=markup
Fedora Update for chm2pdf FEDORA-2011-0454

r10118 880465 gb_CESA-2010_1000_bind_centos4_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2010_1000_bind_centos4_i386.nasl?root=openvas&view=markup
CentOS Update for bind CESA-2010:1000 centos4 i386

r10118 862821 gb_fedora_2011_0514_myproxy_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_0514_myproxy_fc14.nasl?root=openvas&view=markup
Fedora Update for myproxy FEDORA-2011-0514

r10118 862830 gb_fedora_2011_0631_perl-CGI-Simple_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_0631_perl-CGI-Simple_fc13.nasl?root=openvas&view=markup
Fedora Update for perl-CGI-Simple FEDORA-2011-0631

r10118 862825 gb_fedora_2011_0467_chm2pdf_fc13.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_0467_chm2pdf_fc13.nasl?root=openvas&view=markup
Fedora Update for chm2pdf FEDORA-2011-0467

r10118 870384 gb_RHSA-2011_0176-01_java-1.6.0-openjdk.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_RHSA-2011_0176-01_java-1.6.0-openjdk.nasl?root=openvas&view=markup
RedHat Update for java-1.6.0-openjdk RHSA-2011:0176-01

r10118 840572 gb_ubuntu_USN_1047_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1047_1.nasl?root=openvas&view=markup
Ubuntu Update for awstats vulnerability USN-1047-1

r10118 880463 gb_CESA-2010_0967_seamonkey_centos4_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2010_0967_seamonkey_centos4_i386.nasl?root=openvas&view=markup
CentOS Update for seamonkey CESA-2010:0967 centos4 i386

r10118 840574 gb_ubuntu_USN_1048_1.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1048_1.nasl?root=openvas&view=markup
Ubuntu Update for tomcat6 vulnerability USN-1048-1

r10118 880458 gb_CESA-2010_0970_exim_centos4_i386.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_CESA-2010_0970_exim_centos4_i386.nasl?root=openvas&view=markup
CentOS Update for exim CESA-2010:0970 centos4 i386

r10118 862827 gb_fedora_2011_0653_perl-CGI-Simple_fc14.nasl
http://wald.intevation.org/plugins/scmsvn/viewcvs.php/trunk/openvas-plugins/scripts/gb_fedora_2011_0653_perl-CGI-Simple_fc14.nasl?root=openvas&view=markup
Fedora Update for perl-CGI-Simple FEDORA-2011-0653

== Nessus plugins (11) ==

51827 redhat-RHSA-2011-0183.nasl
http://nessus.org/plugins/index.php?view=single&id=51827
RHSA-2011-0183: autocorr-af

51826 redhat-RHSA-2011-0182.nasl
http://nessus.org/plugins/index.php?view=single&id=51826
RHSA-2011-0182: openoffice.org-base

51825 redhat-RHSA-2011-0181.nasl
http://nessus.org/plugins/index.php?view=single&id=51825
RHSA-2011-0181: openoffice.org

51824 freebsd_pkg_dc9f83352b3b11e0a91b00e0815b8da8.nasl
http://nessus.org/plugins/index.php?view=single&id=51824
FreeBSD : isc-dhcp-server -- (5377)

51823 fedora_2011-0653.nasl
http://nessus.org/plugins/index.php?view=single&id=51823
Fedora 14 2011-0653

51822 fedora_2011-0631.nasl
http://nessus.org/plugins/index.php?view=single&id=51822
Fedora 13 2011-0631

51821 fedora_2011-0613.nasl
http://nessus.org/plugins/index.php?view=single&id=51821
Fedora 13 2011-0613

51820 fedora_2011-0610.nasl
http://nessus.org/plugins/index.php?view=single&id=51820
Fedora 14 2011-0610

51819 debian_DSA-2154.nasl
http://nessus.org/plugins/index.php?view=single&id=51819
[DSA2154] DSA-2154-1 exim4

51818 debian_DSA-2153.nasl
http://nessus.org/plugins/index.php?view=single&id=51818
[DSA2153] DSA-2153-1 linux-2.6

51817 debian_DSA-2152.nasl
http://nessus.org/plugins/index.php?view=single&id=51817
[DSA2152] DSA-2152-1 hplip
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: