Nmap Development mailing list archives

New VA Modules: OpenVAS: 24, MSF: 3, Nessus: 19


From: New VA Module Alert Service <postmaster () insecure org>
Date: Tue, 22 May 2012 10:01:47 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (24) ==

r13487 864247 gb_fedora_2012_7692_rubygem-actionmailer_fc15.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_7692_rubygem-actionmailer_fc15.nasl?root=openvas&view=markup
Fedora Update for rubygem-actionmailer FEDORA-2012-7692

r13487 864241 gb_fedora_2012_7659_android-tools_fc15.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_7659_android-tools_fc15.nasl?root=openvas&view=markup
Fedora Update for android-tools FEDORA-2012-7659

r13487 864242 gb_fedora_2012_7677_android-tools_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_7677_android-tools_fc16.nasl?root=openvas&view=markup
Fedora Update for android-tools FEDORA-2012-7677

r13487 864243 gb_fedora_2012_7597_moodle_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_7597_moodle_fc16.nasl?root=openvas&view=markup
Fedora Update for moodle FEDORA-2012-7597

r13487 864248 gb_fedora_2012_7535_rubygem-mail_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_7535_rubygem-mail_fc16.nasl?root=openvas&view=markup
Fedora Update for rubygem-mail FEDORA-2012-7535

r13487 802630 gb_liferay_portal_mult_vuln.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_liferay_portal_mult_vuln.nasl?root=openvas&view=markup
Liferay Portal Multiple Vulnerabilities

r13487 802797 gb_apple_safari_webkit_mult_vuln_macosx_may12.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_apple_safari_webkit_mult_vuln_macosx_may12.nasl?root=openvas&view=markup
Apple Safari Webkit Multiple Vulnerabilities - May 12 (Mac OS X)

r13487 864245 gb_fedora_2012_7692_rubygem-mail_fc15.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_7692_rubygem-mail_fc15.nasl?root=openvas&view=markup
Fedora Update for rubygem-mail FEDORA-2012-7692

r13487 870595 gb_RHSA-2012_0678-01_postgresql_and_postgresql84.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0678-01_postgresql_and_postgresql84.nasl?root=openvas&view=markup
RedHat Update for postgresql and postgresql84 RHSA-2012:0678-01

r13487 802796 gb_apple_safari_webkit_mult_vuln_win_may12.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_apple_safari_webkit_mult_vuln_win_may12.nasl?root=openvas&view=markup
Apple Safari Webkit Multiple Vulnerabilities - May 12 (Windows)

r13487 864252 gb_fedora_2012_7802_perl-Config-IniFiles_fc15.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_7802_perl-Config-IniFiles_fc15.nasl?root=openvas&view=markup
Fedora Update for perl-Config-IniFiles FEDORA-2012-7802

r13487 864246 gb_fedora_2012_8063_pidgin-otr_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_8063_pidgin-otr_fc16.nasl?root=openvas&view=markup
Fedora Update for pidgin-otr FEDORA-2012-8063

r13487 864250 gb_fedora_2012_7683_apache-poi_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_7683_apache-poi_fc16.nasl?root=openvas&view=markup
Fedora Update for apache-poi FEDORA-2012-7683

r13487 841009 gb_ubuntu_USN_1443_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1443_1.nasl?root=openvas&view=markup
Ubuntu Update for update-manager USN-1443-1

r13487 864249 gb_fedora_2012_7686_apache-poi_fc15.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_7686_apache-poi_fc15.nasl?root=openvas&view=markup
Fedora Update for apache-poi FEDORA-2012-7686

r13487 864244 gb_fedora_2012_7777_perl-Config-IniFiles_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_7777_perl-Config-IniFiles_fc16.nasl?root=openvas&view=markup
Fedora Update for perl-Config-IniFiles FEDORA-2012-7777

r13487 870594 gb_RHSA-2012_0677-01_postgresql.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_RHSA-2012_0677-01_postgresql.nasl?root=openvas&view=markup
RedHat Update for postgresql RHSA-2012:0677-01

r13487 802794 gb_macosx_su12-002.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_macosx_su12-002.nasl?root=openvas&view=markup
Mac OS X Multiple Vulnerabilities (2012-002)

r13487 841012 gb_ubuntu_USN_1444_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1444_1.nasl?root=openvas&view=markup
Ubuntu Update for backuppc USN-1444-1

r13487 841010 gb_ubuntu_USN_1445_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1445_1.nasl?root=openvas&view=markup
Ubuntu Update for linux USN-1445-1

r13487 864251 gb_fedora_2012_7535_rubygem-actionmailer_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_7535_rubygem-actionmailer_fc16.nasl?root=openvas&view=markup
Fedora Update for rubygem-actionmailer FEDORA-2012-7535

r13487 841007 gb_ubuntu_USN_1447_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1447_1.nasl?root=openvas&view=markup
Ubuntu Update for libxml2 USN-1447-1

r13487 864240 gb_fedora_2012_7293_drupal6-og_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_7293_drupal6-og_fc16.nasl?root=openvas&view=markup
Fedora Update for drupal6-og FEDORA-2012-7293

r13487 841011 gb_ubuntu_USN_1448_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1448_1.nasl?root=openvas&view=markup
Ubuntu Update for linux USN-1448-1

== Metasploit modules (3) ==

r15309 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/windows/manage/powershell/exec_powershell.rb
Windows Manage PowerShell Download and/or Execute

r15314 
http://metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/license/flexnet_lmgrd_bof.rb
FlexNet License Server Manager lmgrd Buffer Overflow

r15317 http://metasploit.com/redmine/projects/framework/repository/entry/modules/post/osx/admin/say.rb
OSX Text to Speech

== Nessus plugins (19) ==

59226 ubuntu_USN-1448-1.nasl
http://nessus.org/plugins/index.php?view=single&id=59226
USN-1448-1 : linux vulnerabilities

59225 ubuntu_USN-1447-1.nasl
http://nessus.org/plugins/index.php?view=single&id=59225
USN-1447-1 : libxml2 vulnerability

59224 redhat-RHSA-2012-0683.nasl
http://nessus.org/plugins/index.php?view=single&id=59224
RHSA-2012-0683: bind-dyndb-ldap

59223 redhat-RHSA-2012-0678.nasl
http://nessus.org/plugins/index.php?view=single&id=59223
RHSA-2012-0678: postgresql84

59222 redhat-RHSA-2012-0677.nasl
http://nessus.org/plugins/index.php?view=single&id=59222
RHSA-2012-0677: postgresql

59221 mandriva_MDVSA-2012-079.nasl
http://nessus.org/plugins/index.php?view=single&id=59221
MDVSA-2012:079 : sudo

59220 freebsd_pkg_78c39232a34511e19d81d0df9acfd7e5.nasl
http://nessus.org/plugins/index.php?view=single&id=59220
FreeBSD : sympa -- Multiple Security Bypass Vulnerabilities
(78c39232-a345-11e1-9d81-d0df9acfd7e5)

59219 fedora_2012-7802.nasl
http://nessus.org/plugins/index.php?view=single&id=59219
Fedora 15 2012-7802

59218 fedora_2012-7777.nasl
http://nessus.org/plugins/index.php?view=single&id=59218
Fedora 16 2012-7777

59217 fedora_2012-7597.nasl
http://nessus.org/plugins/index.php?view=single&id=59217
Fedora 16 2012-7597

59216 debian_DSA-2477.nasl
http://nessus.org/plugins/index.php?view=single&id=59216
Debian DSA-2477-1 : sympa - authorization bypass

59215 debian_DSA-2476.nasl
http://nessus.org/plugins/index.php?view=single&id=59215
Debian DSA-2476-1 : pidgin-otr - format string vulnerability

59214 centos_RHSA-2012-0678.nasl
http://nessus.org/plugins/index.php?view=single&id=59214
CentOS : RHSA-2012-0678

59213 centos_RHSA-2012-0677.nasl
http://nessus.org/plugins/index.php?view=single&id=59213
CentOS : RHSA-2012-0677

59212 centos_RHSA-2012-0676.nasl
http://nessus.org/plugins/index.php?view=single&id=59212
CentOS : RHSA-2012-0676

59211 phpmyadmin_pmasa_2011_17.nasl
http://nessus.org/plugins/index.php?view=single&id=59211
phpMyAdmin simplexml_load_string() Function Information Disclosure
(PMASA-2011-17)

59210 symantec_web_gateway_upload_file_rce.nasl
http://nessus.org/plugins/index.php?view=single&id=59210
Symantec Web Gateway upload_file() Remote Code Execution (SYM12-006)
(intrusive check)

59209 symantec_web_gateway_sym12-006.nasl
http://nessus.org/plugins/index.php?view=single&id=59209
Symantec Web Gateway < 5.0.3 Multiple Vulnerabilities (SYM12-006)
(version check)

59208 symantec_web_gateway_ipchange_rce.nasl
http://nessus.org/plugins/index.php?view=single&id=59208
Symantec Web Gateway ipchange.php Shell Command Injection (SYM12-006)
(intrusive check)
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: