Nmap Development mailing list archives

New VA Modules: Nessus: 38, OpenVAS: 4


From: New VA Module Alert Service <postmaster () insecure org>
Date: Tue, 18 Nov 2014 10:00:29 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Nessus plugins (38) ==

79291 redhat-RHSA-2014-1762.nasl
http://nessus.org/plugins/index.php?view=single&id=79291
RHEL 5 / 6 : spacewalk-java (RHSA-2014:1762)

79290 redhat-RHSA-2014-0801.nasl
http://nessus.org/plugins/index.php?view=single&id=79290
RHEL 5 : kernel (RHSA-2014:0801)

79289 redhat-RHSA-2013-1263.nasl
http://nessus.org/plugins/index.php?view=single&id=79289
RHEL 6 : Storage Server (RHSA-2013:1263)

79288 redhat-RHSA-2013-1062.nasl
http://nessus.org/plugins/index.php?view=single&id=79288
RHEL 5 : php53 (RHSA-2013:1062)

79287 redhat-RHSA-2013-1061.nasl
http://nessus.org/plugins/index.php?view=single&id=79287
RHEL 5 / 6 : php (RHSA-2013:1061)

79286 redhat-RHSA-2012-0488.nasl
http://nessus.org/plugins/index.php?view=single&id=79286
RHEL 5 : rhev-hypervisor5 (RHSA-2012:0488)

79285 redhat-RHSA-2012-0422.nasl
http://nessus.org/plugins/index.php?view=single&id=79285
RHEL 6 : rhev-hypervisor6 (RHSA-2012:0422)

79284 redhat-RHSA-2012-0421.nasl
http://nessus.org/plugins/index.php?view=single&id=79284
RHEL 6 : rhevm (RHSA-2012:0421)

79283 redhat-RHSA-2012-0168.nasl
http://nessus.org/plugins/index.php?view=single&id=79283
RHEL 5 : rhev-hypervisor5 (RHSA-2012:0168)

79282 redhat-RHSA-2012-0109.nasl
http://nessus.org/plugins/index.php?view=single&id=79282
RHEL 6 : rhev-hypervisor6 (RHSA-2012:0109)

79281 redhat-RHSA-2011-1850.nasl
http://nessus.org/plugins/index.php?view=single&id=79281
RHEL 6 : rhev-hypervisor6 (RHSA-2011:1850)

79280 redhat-RHSA-2011-1408.nasl
http://nessus.org/plugins/index.php?view=single&id=79280
RHEL 5 : rhev-hypervisor (RHSA-2011:1408)

79279 redhat-RHSA-2011-1090.nasl
http://nessus.org/plugins/index.php?view=single&id=79279
RHEL 5 : rhev-hypervisor (RHSA-2011:1090)

79278 redhat-RHSA-2011-0439.nasl
http://nessus.org/plugins/index.php?view=single&id=79278
RHEL 5 : rhev-hypervisor (RHSA-2011:0439)

79277 redhat-RHSA-2010-0628.nasl
http://nessus.org/plugins/index.php?view=single&id=79277
RHEL 5 : vdsm22 (RHSA-2010:0628)

79276 redhat-RHSA-2010-0622.nasl
http://nessus.org/plugins/index.php?view=single&id=79276
RHEL 5 : rhev-hypervisor (RHSA-2010:0622)

79275 redhat-RHSA-2010-0476.nasl
http://nessus.org/plugins/index.php?view=single&id=79275
RHEL 5 : rhev-hypervisor (RHSA-2010:0476)

79274 redhat-RHSA-2010-0473.nasl
http://nessus.org/plugins/index.php?view=single&id=79274
RHEL 5 : vdsm (RHSA-2010:0473)

79273 cisco-sa-20120126-wsa.nasl
http://nessus.org/plugins/index.php?view=single&id=79273
Cisco Web Security Appliance Telnet Remote Code Execution
(cisco-sa-20120126-ironport)

79272 cisco-sa-20120126-sma.nasl
http://nessus.org/plugins/index.php?view=single&id=79272
Cisco Content Security Management Appliance Telnet Remote Code Execution
(cisco-sa-20120126-ironport)

79271 cisco-sa-20120126-esa.nasl
http://nessus.org/plugins/index.php?view=single&id=79271
Cisco Email Security Appliance Telnet Remote Code Execution
(cisco-sa-20120126-ironport)

79270 solaris10_x86_151562.nasl
http://nessus.org/plugins/index.php?view=single&id=79270
Solaris 10 (x86) : 151562-01

79269 openSUSE-2014-671.nasl
http://nessus.org/plugins/index.php?view=single&id=79269
openSUSE Security Update : openssl (openSUSE-SU-2014:1426-1)

79268 openSUSE-2014-661.nasl
http://nessus.org/plugins/index.php?view=single&id=79268
openSUSE Security Update : libreoffice (openSUSE-SU-2014:1412-1)

79267 openSUSE-2014-634.nasl
http://nessus.org/plugins/index.php?view=single&id=79267
openSUSE Security Update : chromium (openSUSE-SU-2014:1378-1)

79266 gentoo_GLSA-201411-05.nasl
http://nessus.org/plugins/index.php?view=single&id=79266
GLSA-201411-05 : GNU Wget: Arbitrary code execution

79265 fedora_2014-14895.nasl
http://nessus.org/plugins/index.php?view=single&id=79265
Fedora 21 : kde-workspace-4.11.14-1.fc21 (2014-14895)

79264 fedora_2014-14865.nasl
http://nessus.org/plugins/index.php?view=single&id=79264
Fedora 19 : kde-workspace-4.11.14-1.fc19 (2014-14865)

79263 fedora_2014-14813.nasl
http://nessus.org/plugins/index.php?view=single&id=79263
Fedora 20 : kde-workspace-4.11.14-1.fc20 (2014-14813)

79262 fedora_2014-14734.nasl
http://nessus.org/plugins/index.php?view=single&id=79262
Fedora 21 : gnutls-3.3.10-1.fc21 (2014-14734)

79261 fedora_2014-14697.nasl
http://nessus.org/plugins/index.php?view=single&id=79261
Fedora 21 : drupal7-ckeditor-1.16-2.fc21 (2014-14697)

79260 fedora_2014-14617.nasl
http://nessus.org/plugins/index.php?view=single&id=79260
Fedora 21 : GraphicsMagick-1.3.20-3.fc21 (2014-14617)

79259 fedora_2014-14546.nasl
http://nessus.org/plugins/index.php?view=single&id=79259
Fedora 21 : oath-toolkit-2.4.1-6.fc21 (2014-14546)

79258 fedora_2014-14068.nasl
http://nessus.org/plugins/index.php?view=single&id=79258
Fedora 19 : kernel-3.14.23-100.fc19 (2014-14068)

79257 fedora_2014-13791.nasl
http://nessus.org/plugins/index.php?view=single&id=79257
Fedora 20 : konversation-1.5.1-1.fc20 (2014-13791)

79256 fedora_2014-13702.nasl
http://nessus.org/plugins/index.php?view=single&id=79256
Fedora 19 : konversation-1.5.1-1.fc19 (2014-13702)

79255 debian_DSA-3073.nasl
http://nessus.org/plugins/index.php?view=single&id=79255
Debian DSA-3073-1 : libgcrypt11 - security update

79254 Slackware_SSA_2014-320-01.nasl
http://nessus.org/plugins/index.php?view=single&id=79254
Slackware 14.1 : mozilla-thunderbird (SSA:2014-320-01)

== OpenVAS plugins (4) ==

r809 2014/sw_dropbear_ssh_15923.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/sw_dropbear_ssh_15923.nasl?root=openvas-nvts&view=markup
Dropbear SSH Server Buffer Overflow Vulnerability

r809 2014/sw_dropbear_ssh_16369_17024.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/sw_dropbear_ssh_16369_17024.nasl?root=openvas-nvts&view=markup
Dropbear SSH < 0.48 Multiple Vulnerabilities

r809 2014/sw_dropbear_ssh_10803.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/sw_dropbear_ssh_10803.nasl?root=openvas-nvts&view=markup
Dropbear SSH Server DSS verification code Vulnerability

r809 2014/sw_dropbear_ssh_22761.nasl
https://wald.intevation.org/scm/viewvco.php/scripts/2014/sw_dropbear_ssh_22761.nasl?root=openvas-nvts&view=markup
Dropbear SSH 'dbclient' man-in-the-middle Vulnerability
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: