Nmap Development mailing list archives

New VA Modules: MSF: 1, Nessus: 43, OpenVAS: 39


From: New VA Module Alert Service <postmaster () insecure org>
Date: Fri, 18 Jul 2014 10:02:26 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (1) ==

144c6aec 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/unix/webapp/wp_wptouch_file_upload.rb
Wordpress WPTouch Authenticated File Upload

== Nessus plugins (43) ==

76582 macosx_google_chrome_36_0_1985_125.nasl
http://nessus.org/plugins/index.php?view=single&id=76582
Google Chrome < 36.0.1985.125 Multiple Vulnerabilities (Mac OS X)

76581 google_chrome_36_0_1985_125.nasl
http://nessus.org/plugins/index.php?view=single&id=76581
Google Chrome < 36.0.1985.125 Multiple Vulnerabilities

76580 mcafee_vsel_SB10075.nasl
http://nessus.org/plugins/index.php?view=single&id=76580
McAfee VirusScan Enterprise for Linux Multiple OpenSSL Vulnerabilities

76579 mcafee_email_gateway_SB10075.nasl
http://nessus.org/plugins/index.php?view=single&id=76579
McAfee Email Gateway OpenSSL Multiple Vulnerabilities (SB10075)

76578 foreman_smart_proxy_tftp_command_injection.nasl
http://nessus.org/plugins/index.php?view=single&id=76578
Foreman Smart-Proxy TFTP Remote Command Injection

76576 oracle_siebel_server_jul_2014_cpu.nasl
http://nessus.org/plugins/index.php?view=single&id=76576
Oracle Siebel Multiple Vulnerabilities (July 2014 CPU)

76572 elasticsearch_rce.nasl
http://nessus.org/plugins/index.php?view=single&id=76572
ElasticSearch 'source' Parameter Remote Code Execution

76571 citrix_xendesktop_ctx139591.nasl
http://nessus.org/plugins/index.php?view=single&id=76571
Citrix XenDesktop 4.x / 5.x / 7.x Unauthorized Access (CTX139591)

76570 oracle_secure_global_desktop_jul_2014_cpu.nasl
http://nessus.org/plugins/index.php?view=single&id=76570
Oracle Secure Global Desktop Multiple Vulnerabilities (July 2014 CPU)

76569 ubuntu_USN-2290-1.nasl
http://nessus.org/plugins/index.php?view=single&id=76569
Ubuntu 14.04 : linux vulnerabilities (USN-2290-1)

76568 ubuntu_USN-2289-1.nasl
http://nessus.org/plugins/index.php?view=single&id=76568
Ubuntu 13.10 : linux vulnerabilities (USN-2289-1)

76567 ubuntu_USN-2288-1.nasl
http://nessus.org/plugins/index.php?view=single&id=76567
Ubuntu 12.04 LTS : linux-lts-trusty vulnerabilities (USN-2288-1)

76566 ubuntu_USN-2287-1.nasl
http://nessus.org/plugins/index.php?view=single&id=76566
Ubuntu 12.04 LTS : linux-lts-saucy vulnerabilities (USN-2287-1)

76565 ubuntu_USN-2286-1.nasl
http://nessus.org/plugins/index.php?view=single&id=76565
Ubuntu 12.04 LTS : linux-lts-raring vulnerabilities (USN-2286-1)

76564 ubuntu_USN-2285-1.nasl
http://nessus.org/plugins/index.php?view=single&id=76564
Ubuntu 12.04 LTS : linux-lts-quantal vulnerabilities (USN-2285-1)

76563 ubuntu_USN-2283-1.nasl
http://nessus.org/plugins/index.php?view=single&id=76563
Ubuntu 12.04 LTS : linux vulnerabilities (USN-2283-1)

76562 ubuntu_USN-2282-1.nasl
http://nessus.org/plugins/index.php?view=single&id=76562
Ubuntu 10.04 LTS : linux vulnerabilities (USN-2282-1)

76561 ubuntu_USN-2281-1.nasl
http://nessus.org/plugins/index.php?view=single&id=76561
Ubuntu 10.04 LTS : linux-ec2 vulnerabilities (USN-2281-1)

76560 ubuntu_USN-2280-1.nasl
http://nessus.org/plugins/index.php?view=single&id=76560
Ubuntu 12.04 LTS / 13.10 / 14.04 : miniupnpc vulnerability (USN-2280-1)

76559 ubuntu_USN-2279-1.nasl
http://nessus.org/plugins/index.php?view=single&id=76559
Ubuntu 12.04 LTS / 13.10 / 14.04 : transmission vulnerability
(USN-2279-1)

76558 suse_11_liblzo2-2-140710.nasl
http://nessus.org/plugins/index.php?view=single&id=76558
SuSE 11.3 Security Update : lzo (SAT Patch Number 9506)

76557 suse_11_kernel-140709.nasl
http://nessus.org/plugins/index.php?view=single&id=76557
SuSE 11.3 Security Update : Linux kernel (SAT Patch Numbers 9488 / 9491
/ 9493)

76556 solaris9_x86_120463.nasl
http://nessus.org/plugins/index.php?view=single&id=76556
Solaris 9 (x86) : 120463-07

76555 solaris9_118335.nasl
http://nessus.org/plugins/index.php?view=single&id=76555
Solaris 9 (sparc) : 118335-10

76554 solaris8_x86_121973.nasl
http://nessus.org/plugins/index.php?view=single&id=76554
Solaris 8 (x86) : 121973-06

76553 solaris8_121972.nasl
http://nessus.org/plugins/index.php?view=single&id=76553
Solaris 8 (sparc) : 121972-06

76552 sl_20140716_java_1_7_0_openjdk_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=76552
Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x
i386/x86_64

76551 sl_20140716_java_1_7_0_openjdk_on_SL5_x.nasl
http://nessus.org/plugins/index.php?view=single&id=76551
Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x
i386/x86_64

76550 redhat-RHSA-2014-0885.nasl
http://nessus.org/plugins/index.php?view=single&id=76550
RHEL 4 / 5 / 6 : JBoss EAP (RHSA-2014:0885)

76549 redhat-RHSA-2014-0883.nasl
http://nessus.org/plugins/index.php?view=single&id=76549
RHEL 5 / 6 : JBoss EAP (RHSA-2014:0883)

76548 oraclelinux_ELSA-2014-0890.nasl
http://nessus.org/plugins/index.php?view=single&id=76548
Oracle Linux 5 : java-1.7.0-openjdk (ELSA-2014-0890)

76547 oraclelinux_ELSA-2014-0889.nasl
http://nessus.org/plugins/index.php?view=single&id=76547
Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2014-0889)

76546 openSUSE-2014-460.nasl
http://nessus.org/plugins/index.php?view=single&id=76546
openSUSE Security Update : flash-player (openSUSE-SU-2014:0903-1)

76545 gentoo_GLSA-201407-04.nasl
http://nessus.org/plugins/index.php?view=single&id=76545
GLSA-201407-04 : GnuPG: Denial of Service

76544 gentoo_GLSA-201407-03.nasl
http://nessus.org/plugins/index.php?view=single&id=76544
GLSA-201407-03 : Xen: Multiple Vunlerabilities

76543 freebsd_pkg_4a1143310d2411e48dd25453ed2e2b49.nasl
http://nessus.org/plugins/index.php?view=single&id=76543
FreeBSD : kdelibs4 -- KMail/KIO POP3 SSL Man-in-the-middle Flaw
(4a114331-0d24-11e4-8dd2-5453ed2e2b49)

76542 fedora_2014-8112.nasl
http://nessus.org/plugins/index.php?view=single&id=76542
Fedora 19 : lz4-r119-1.fc19 (2014-8112)

76541 fedora_2014-8099.nasl
http://nessus.org/plugins/index.php?view=single&id=76541
Fedora 20 : lz4-r119-1.fc20 (2014-8099)

76540 fedora_2014-8035.nasl
http://nessus.org/plugins/index.php?view=single&id=76540
Fedora 19 : python3-3.3.2-9.fc19 (2014-8035)

76539 fedora_2014-7772.nasl
http://nessus.org/plugins/index.php?view=single&id=76539
Fedora 19 : python-2.7.5-13.fc19 (2014-7772)

76538 centos_RHSA-2014-0890.nasl
http://nessus.org/plugins/index.php?view=single&id=76538
CentOS 5 : java-1.7.0-openjdk (CESA-2014:0890)

76537 centos_RHSA-2014-0889.nasl
http://nessus.org/plugins/index.php?view=single&id=76537
CentOS 6 / 7 : java-1.7.0-openjdk (CESA-2014:0889)

foreman_smart_proxy_tftp_detect.nbin

== OpenVAS plugins (39) ==

r570 2014/gb_junos_cve_2014-3815.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_junos_cve_2014-3815.nasl?root=openvas-nvts&view=markup

r570 2014/gb_junos_cve_2014-3816.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_junos_cve_2014-3816.nasl?root=openvas-nvts&view=markup

r570 2014/gb_junos_cve_2014-3817.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_junos_cve_2014-3817.nasl?root=openvas-nvts&view=markup

r570 2014/gb_junos_cve_2014-3822.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_junos_cve_2014-3822.nasl?root=openvas-nvts&view=markup

r571 2014/gb_bitdefender_mult_vuln_07_14.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_bitdefender_mult_vuln_07_14.nasl?root=openvas-nvts&view=markup
BitDefender Products HTTP Daemon Directory Traversal Vulnerability

r572 702979 2014/deb_2979.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/deb_2979.nasl?root=openvas-nvts&view=markup
Debian Security Advisory DSA 2979-1 (fail2ban - security update

r573 2014/gb_fedora_2014_7954_openstack-nova_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7954_openstack-nova_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for openstack-nova FEDORA-2014-7954

r573 2014/gb_fedora_2014_7654_samba_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7654_samba_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for samba FEDORA-2014-7654

r573 2014/gb_fedora_2014_8059_dbus_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_8059_dbus_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for dbus FEDORA-2014-8059

r573 2014/gb_RHSA-2014_0866-01_samba_and_samba3x.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_0866-01_samba_and_samba3x.nasl?root=openvas-nvts&view=markup
RedHat Update for samba and samba3x RHSA-2014:0866-01

r573 2014/gb_fedora_2014_7782_php_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7782_php_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for php FEDORA-2014-7782

r573 2014/gb_fedora_2014_8021_docker-io_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_8021_docker-io_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for docker-io FEDORA-2014-8021

r573 2014/gb_fedora_2014_7348_python-django-evolution_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7348_python-django-evolution_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for python-django-evolution FEDORA-2014-7348

r573 2014/gb_fedora_2014_8032_ansible_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_8032_ansible_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for ansible FEDORA-2014-8032

r573 2014/gb_fedora_2014_7333_python-django-evolution_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7333_python-django-evolution_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for python-django-evolution FEDORA-2014-7333

r573 2014/gb_suse_2014_0878_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_suse_2014_0878_1.nasl?root=openvas-nvts&view=markup
SuSE Update for kernel openSUSE-SU-2014:0878-1 (kernel)

r573 2014/gb_fedora_2014_8171_kernel_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_8171_kernel_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for kernel FEDORA-2014-8171

r573 2014/gb_fedora_2014_7577_claws-mail-plugins_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7577_claws-mail-plugins_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for claws-mail-plugins FEDORA-2014-7577

r573 2014/gb_fedora_2014_8034_docker-io_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_8034_docker-io_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for docker-io FEDORA-2014-8034

r573 2014/gb_CESA-2014_0861_lzo_centos6.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_0861_lzo_centos6.nasl?root=openvas-nvts&view=markup
CentOS Update for lzo CESA-2014:0861 centos6

r573 2014/gb_ubuntu_USN_2275_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2275_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for dbus USN-2275-1

r573 2014/gb_fedora_2014_7780_python-pycadf_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7780_python-pycadf_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for python-pycadf FEDORA-2014-7780

r573 2014/gb_CESA-2014_0866_libsmbclient_centos6.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_0866_libsmbclient_centos6.nasl?root=openvas-nvts&view=markup
CentOS Update for libsmbclient CESA-2014:0866 centos6

r573 2014/gb_fedora_2014_8098_pnp4nagios_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_8098_pnp4nagios_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for pnp4nagios FEDORA-2014-8098

r573 2014/gb_fedora_2014_7836_cacti_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7836_cacti_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for cacti FEDORA-2014-7836

r573 2014/gb_CESA-2014_0865_tomcat6_centos6.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_0865_tomcat6_centos6.nasl?root=openvas-nvts&view=markup
CentOS Update for tomcat6 CESA-2014:0865 centos6

r573 2014/gb_fedora_2014_7577_claws-mail_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7577_claws-mail_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for claws-mail FEDORA-2014-7577

r573 2014/gb_fedora_2014_7964_owncloud_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7964_owncloud_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for owncloud FEDORA-2014-7964

r573 2014/gb_fedora_2014_7997_ansible_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7997_ansible_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for ansible FEDORA-2014-7997

r573 2014/gb_fedora_2014_7849_cacti_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7849_cacti_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for cacti FEDORA-2014-7849

r573 2014/gb_RHSA-2014_0867-01_samba.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_0867-01_samba.nasl?root=openvas-nvts&view=markup
RedHat Update for samba RHSA-2014:0867-01

r573 2014/gb_fedora_2014_7348_ReviewBoard_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7348_ReviewBoard_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for ReviewBoard FEDORA-2014-7348

r573 2014/gb_CESA-2014_0866_samba3x_centos5.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_CESA-2014_0866_samba3x_centos5.nasl?root=openvas-nvts&view=markup
CentOS Update for samba3x CESA-2014:0866 centos5

r573 2014/gb_fedora_2014_7333_ReviewBoard_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7333_ReviewBoard_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for ReviewBoard FEDORA-2014-7333

r573 2014/gb_RHSA-2014_0861-01_lzo.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_0861-01_lzo.nasl?root=openvas-nvts&view=markup
RedHat Update for lzo RHSA-2014:0861-01

r573 2014/gb_ubuntu_USN_2276_1.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_ubuntu_USN_2276_1.nasl?root=openvas-nvts&view=markup
Ubuntu Update for php5 USN-2276-1

r573 2014/gb_fedora_2014_8107_pnp4nagios_fc19.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_8107_pnp4nagios_fc19.nasl?root=openvas-nvts&view=markup
Fedora Update for pnp4nagios FEDORA-2014-8107

r573 2014/gb_fedora_2014_7799_openstack-ceilometer_fc20.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_fedora_2014_7799_openstack-ceilometer_fc20.nasl?root=openvas-nvts&view=markup
Fedora Update for openstack-ceilometer FEDORA-2014-7799

r573 2014/gb_RHSA-2014_0865-01_tomcat6.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/gb_RHSA-2014_0865-01_tomcat6.nasl?root=openvas-nvts&view=markup
RedHat Update for tomcat6 RHSA-2014:0865-01
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: