Nmap Development mailing list archives

New VA Modules: NSE: 1, Nessus: 15, OpenVAS: 20


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 23 May 2014 10:01:22 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Nmap Scripting Engine scripts (1) ==

r32884 enip-info http://nmap.org/nsedoc/scripts/enip-info.html
https://svn.nmap.org/nmap/scripts/enip-info.nse
Author: Stephen Hilt (Digital Bond)
This NSE script is used to send a EtherNet/IP packet to a remote device
that has TCP 44818 open. The script will send a Request Identity Packet
and once a response is received, it validates that it was a proper
response to the command that was sent, and then will parse out the data.
Information that is parsed includes Vendor ID, Device Type, Product
name, Serial Number, Product code, Revision Number, as well as the
Device IP.

== Nessus plugins (15) ==

74140 juniper_nsm_jsa10625.nasl
http://nessus.org/plugins/index.php?view=single&id=74140
Juniper NSM Remote Code Execution (JSA10625)

74139 macosx_Safari7_0_4.nasl
http://nessus.org/plugins/index.php?view=single&id=74139
Mac OS X : Safari < 6.1.4 / 7.0.4 Multiple Vulnerabilities

74138 smb_ie_cve_2014_1770.nasl
http://nessus.org/plugins/index.php?view=single&id=74138
Microsoft Internet Explorer 8 CMarkup Use-After-Free Remote Code
Execution

74137 ubuntu_USN-2218-1.nasl
http://nessus.org/plugins/index.php?view=single&id=74137
Ubuntu 10.04 LTS / 12.04 LTS / 13.10 : libxalan2-java vulnerability
(USN-2218-1)

74136 ubuntu_USN-2217-1.nasl
http://nessus.org/plugins/index.php?view=single&id=74136
Ubuntu 12.04 LTS / 13.10 / 14.04 : lxml vulnerability (USN-2217-1)

74135 ubuntu_USN-2216-1.nasl
http://nessus.org/plugins/index.php?view=single&id=74135
Ubuntu 12.04 LTS / 13.10 / 14.04 : pidgin vulnerability (USN-2216-1)

74134 ubuntu_USN-2215-1.nasl
http://nessus.org/plugins/index.php?view=single&id=74134
Ubuntu 12.04 LTS / 13.10 : libgadu vulnerability (USN-2215-1)

74133 fedora_2014-6380.nasl
http://nessus.org/plugins/index.php?view=single&id=74133
Fedora 20 : openssh-6.4p1-4.fc20 (2014-6380)

74132 fedora_2014-6354.nasl
http://nessus.org/plugins/index.php?view=single&id=74132
Fedora 19 : kernel-3.14.4-100.fc19 (2014-6354)

74131 fedora_2014-6303.nasl
http://nessus.org/plugins/index.php?view=single&id=74131
Fedora 20 : perl-LWP-Protocol-https-6.04-4.fc20 (2014-6303)

74130 fedora_2014-5948.nasl
http://nessus.org/plugins/index.php?view=single&id=74130
Fedora 19 : python-fedora-0.3.34-1.fc19 (2014-5948)

74129 debian_DSA-2935.nasl
http://nessus.org/plugins/index.php?view=single&id=74129
Debian DSA-2935-1 : libgadu - security update

74128 centos_RHSA-2014-0522.nasl
http://nessus.org/plugins/index.php?view=single&id=74128
CentOS 6 : Moderate: / mariadb55-mariadb (CESA-2014:0522)

74127 centos_RHSA-2014-0510.nasl
http://nessus.org/plugins/index.php?view=single&id=74127
CentOS 6 : Moderate: / ruby193-rubygem-actionpack (CESA-2014:0510)

74126 centos_RHSA-2014-0355.nasl
http://nessus.org/plugins/index.php?view=single&id=74126
CentOS 6 : Important: / ruby193-libyaml (CESA-2014:0355)

== OpenVAS plugins (20) ==

r456 secpod_kvirc_detect_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/secpod_kvirc_detect_win.nasl?root=openvas-nvts&view=markup
KVIrc Version Detection (Win)

r456 secpod_media_player_classic_detect.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/secpod_media_player_classic_detect.nasl?root=openvas-nvts&view=markup
Gabset Media Player Classic Version Detection

r456 gb_ms_win_live_messenger_detect.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/gb_ms_win_live_messenger_detect.nasl?root=openvas-nvts&view=markup
Microsoft Windows Live Messenger Client Version Detection

r456 secpod_winrar_detect.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/secpod_winrar_detect.nasl?root=openvas-nvts&view=markup
WinRAR Version Detection

r456 secpod_freesshd_detect.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/secpod_freesshd_detect.nasl?root=openvas-nvts&view=markup
freeSSHd Version Detection

r456 gb_arcavir_av_prdts_detect.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/gb_arcavir_av_prdts_detect.nasl?root=openvas-nvts&view=markup
ArcaVir AntiVirus Products Version Detection

r456 secpod_ezip_detect.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/secpod_ezip_detect.nasl?root=openvas-nvts&view=markup
eZip Wizard Version Detection (Windows)

r456 secpod_f-prot_av_detect_win.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/secpod_f-prot_av_detect_win.nasl?root=openvas-nvts&view=markup
F-PROT Antivirus Version Detection (Win)

r456 gb_aol_detect.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/gb_aol_detect.nasl?root=openvas-nvts&view=markup
America Online (AOL) Version Detection (Windows)

r456 secpod_bitdefender_prdts_detect.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/secpod_bitdefender_prdts_detect.nasl?root=openvas-nvts&view=markup
BitDefender Product(s) Version Detection

r457 gb_elastsearch_detect.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/gb_elastsearch_detect.nasl?root=openvas-nvts&view=markup
Elasticsearch Detection

r457 2014/gb_elastisearch_code_execution_05_14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_elastisearch_code_execution_05_14.nasl?root=openvas-nvts&view=markup
Elastisearch Remote Code Execution Vulnerability

r458 702930 2014/deb_2930.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2930.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2930-1 (chromium-browser - security update

r458 702931 2014/deb_2931.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2931.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2931-1 (openssl - security update

r458 702932 2014/deb_2932.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2932.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2932-1 (qemu - security update

r458 702933 2014/deb_2933.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2933.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2933-1 (qemu-kvm - security update

r458 702934 2014/deb_2934.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2934.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2934-1 (python-django - security update

r458 702935 2014/deb_2935.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2935.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2935-1 (libgadu - security update

r458 702928 2014/deb_2928.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2928.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2928-1 (linux-2.6 - privilege
escalation/denial of service/information leak

r458 702929 2014/deb_2929.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2929.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2929-1 (ruby-actionpack-3.2 - security
update
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: