Nmap Development mailing list archives

New VA Modules: OpenVAS: 24, Nessus: 10


From: New VA Module Alert Service <postmaster () insecure org>
Date: Wed, 17 Oct 2012 10:01:33 -0700 (PDT)

This report describes any new scripts/modules/exploits added to Nmap,
OpenVAS, Metasploit, and Nessus since yesterday.

== OpenVAS plugins (24) ==

r14287 864778 gb_fedora_2012_15740_qemu_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15740_qemu_fc17.nasl?root=openvas&view=markup
Fedora Update for qemu FEDORA-2012-15740

r14287 864775 gb_fedora_2012_15986_xulrunner_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15986_xulrunner_fc16.nasl?root=openvas&view=markup
Fedora Update for xulrunner FEDORA-2012-15986

r14287 864776 gb_fedora_2012_15986_firefox_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15986_firefox_fc16.nasl?root=openvas&view=markup
Fedora Update for firefox FEDORA-2012-15986

r14287 864780 gb_fedora_2012_15985_xulrunner_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15985_xulrunner_fc17.nasl?root=openvas&view=markup
Fedora Update for xulrunner FEDORA-2012-15985

r14287 864785 gb_fedora_2012_15985_firefox_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15985_firefox_fc17.nasl?root=openvas&view=markup
Fedora Update for firefox FEDORA-2012-15985

r14287 864781 gb_fedora_2012_15482_perl-HTML-Template-Pro_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15482_perl-HTML-Template-Pro_fc16.nasl?root=openvas&view=markup
Fedora Update for perl-HTML-Template-Pro FEDORA-2012-15482

r14287 864782 gb_fedora_2012_15490_perl-HTML-Template-Pro_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15490_perl-HTML-Template-Pro_fc17.nasl?root=openvas&view=markup
Fedora Update for perl-HTML-Template-Pro FEDORA-2012-15490

r14287 864779 gb_fedora_2012_15634_libvirt_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15634_libvirt_fc17.nasl?root=openvas&view=markup
Fedora Update for libvirt FEDORA-2012-15634

r14287 864786 gb_fedora_2012_15507_ruby_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15507_ruby_fc16.nasl?root=openvas&view=markup
Fedora Update for ruby FEDORA-2012-15507

r14287 881522 gb_CESA-2012_1364_bind97_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_CESA-2012_1364_bind97_centos5.nasl?root=openvas&view=markup
CentOS Update for bind97 CESA-2012:1364 centos5

r14287 881517 gb_CESA-2012_1361_xulrunner_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_CESA-2012_1361_xulrunner_centos5.nasl?root=openvas&view=markup
CentOS Update for xulrunner CESA-2012:1361 centos5

r14287 881523 gb_CESA-2012_1361_xulrunner_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_CESA-2012_1361_xulrunner_centos6.nasl?root=openvas&view=markup
CentOS Update for xulrunner CESA-2012:1361 centos6

r14287 864774 gb_fedora_2012_14953_dracut_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_14953_dracut_fc17.nasl?root=openvas&view=markup
Fedora Update for dracut FEDORA-2012-14953

r14287 864784 gb_fedora_2012_15194_qt_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15194_qt_fc17.nasl?root=openvas&view=markup
Fedora Update for qt FEDORA-2012-15194

r14287 864783 gb_fedora_2012_15395_ruby_fc17.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_15395_ruby_fc17.nasl?root=openvas&view=markup
Fedora Update for ruby FEDORA-2012-15395

r14287 841192 gb_ubuntu_USN_1610_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1610_1.nasl?root=openvas&view=markup
Ubuntu Update for linux USN-1610-1

r14287 841190 gb_ubuntu_USN_1611_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1611_1.nasl?root=openvas&view=markup
Ubuntu Update for thunderbird USN-1611-1

r14287 864777 gb_fedora_2012_14959_dracut_fc16.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_fedora_2012_14959_dracut_fc16.nasl?root=openvas&view=markup
Fedora Update for dracut FEDORA-2012-14959

r14287 841191 gb_ubuntu_USN_1612_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1612_1.nasl?root=openvas&view=markup
Ubuntu Update for libgssglue USN-1612-1

r14287 881521 gb_CESA-2012_1362_thunderbird_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_CESA-2012_1362_thunderbird_centos5.nasl?root=openvas&view=markup
CentOS Update for thunderbird CESA-2012:1362 centos5

r14287 881518 gb_CESA-2012_1362_thunderbird_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_CESA-2012_1362_thunderbird_centos6.nasl?root=openvas&view=markup
CentOS Update for thunderbird CESA-2012:1362 centos6

r14287 881520 gb_CESA-2012_1363_bind_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_CESA-2012_1363_bind_centos5.nasl?root=openvas&view=markup
CentOS Update for bind CESA-2012:1363 centos5

r14287 841193 gb_ubuntu_USN_1609_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_ubuntu_USN_1609_1.nasl?root=openvas&view=markup
Ubuntu Update for linux-ti-omap4 USN-1609-1

r14287 881519 gb_CESA-2012_1363_bind_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/gb_CESA-2012_1363_bind_centos6.nasl?root=openvas&view=markup
CentOS Update for bind CESA-2012:1363 centos6

== Nessus plugins (10) ==

62573 suse_firefox-201210-8327.nasl
http://nessus.org/plugins/index.php?view=single&id=62573
SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8327)

62572 redhat-RHSA-2012-1366.nasl
http://nessus.org/plugins/index.php?view=single&id=62572
RHSA-2012-1366: kernel

62571 freebsd_pkg_ec34d0c2179911e2b4ab000c29033c32.nasl
http://nessus.org/plugins/index.php?view=single&id=62571
FreeBSD : Zend Framework -- Multiple vulnerabilities via XXE injection
(ec34d0c2-1799-11e2-b4ab-000c29033c32)

62570 fedora_2012-15807.nasl
http://nessus.org/plugins/index.php?view=single&id=62570
Fedora 18 : seamonkey-2.13.1-1.fc18 (2012-15807)

62569 fedora_2012-15640.nasl
http://nessus.org/plugins/index.php?view=single&id=62569
Fedora 16 : libvirt-0.9.6.3-1.fc16 (2012-15640)

62568 fedora_2012-15606.nasl
http://nessus.org/plugins/index.php?view=single&id=62568
Fedora 16 : qemu-0.15.1-8.fc16 (2012-15606)

62567 fedora_2012-15203.nasl
http://nessus.org/plugins/index.php?view=single&id=62567
Fedora 16 : qt-4.8.2-7.fc16 (2012-15203)

62565 ssl_crime.nasl
http://nessus.org/plugins/index.php?view=single&id=62565
TLS CRIME Vulnerability

62564 ssl_supported_protocols.nasl
http://nessus.org/plugins/index.php?view=single&id=62564
TLS Next Protocols Supported

62563 ssl_supported_compression.nasl
http://nessus.org/plugins/index.php?view=single&id=62563
SSL Compression Methods Supported
_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/


Current thread: