SAINT® Scanner 6.6.7 Released

SAINT is the Security Administrator’s Integrated Network Tool. It is used to non-intrusively detect security vulnerabilities on any remote target, including servers, workstations, networking devices, and other types of nodes. It will also gather information such as operating system types and open ports. The SAINT graphical user interface provides access to SAINT’s data management, scan configuration, scan scheduling, and data analysis capabilities through a web browser. Different aspects of the scan results are presented in hyperlinked HTML pages, and reports on complete scan results can be generated and saved

New vulnerability checks in version 6.6.7:

  • Windows Vista SMBv2 remote code execution (MS07-063)
  • DirectX parsing remote code execution (MS07-064)
  • Messaging Service validation vulnerability (MS07-065)
  • Windows Kernel Privilege Elevation vulnerability for Vista (MS07-066)
  • Macrovision SafeDisc driver local privilege elevation (MS07-067)
  • Windows Media Format ASF file parsing vulnerability (MS07-068)
  • Microsoft Internet Explorer (MS07-069)
  • Samba vulnerability
  • HP Openview Network Node Manager vulnerability
  • MySQL vulnerability
  • ACDSee vulnerability
  • Squid vulnerabilities
  • Skype vulnerability
  • rsync vulnerabilities
  • Cygwin local privilege elevation
  • VShell denial of service
  • gnump3d vulnerability
  • VideoLAN vulnerability
  • @Mail cross-site scripting vulnerability
  • Asterisk vulnerabilities
  • OpenOffice.org vulnerability
  • htDig vulnerability
  • Cacti vulnerability
  • Drupal vulnerability
  • Netscape Navigator vulnerabilities
  • 3ivx MPEG4 codec buffer overflows
  • Avast vulnerability
  • Emacs vulnerability

New exploits in this version:

  • Lotus Notes Lotus 1-2-3 viewer exploit
  • MacroVision InstallShield Update Service exploit
  • Microsoft Message Queuing exploit

Post scriptum

Compliance Mandates

  • Vulnerability Scanner :

    PCI DSS 11.2, 6.6, SOX A13.3, GLBA 16CFR Part 314.4(c), HIPAA 164.308(a)(8), FISMA RA-5, SI-2, ISO 27001-27002 12.6, 15.2.2


Related Articles

Saint
Vulnerability Scanner