Saint Scanner updated to 6.4.8

SAINT, or the Security Administrator’s Integrated Network Tool, uncovers areas of weakness and recommends fixes. With SAINT® vulnerability assessment tool, you can:

  • Detect and fix possible weaknesses in your network’s security before they can be exploited by intruders.
  • Anticipate and prevent common system vulnerabilities.
  • Demonstrate compliance with current government regulations such as FISMA, Sarbanes Oxley, GLBA, HIPAA, and COPPA

New vulnerability checks in version 6.4.8:

  • Visio vulnerabilities (MS07-030)
  • Windows Schannel vulnerability (MS07-031)
  • Vista Information Disclosure vulnerability (MS07-032)
  • Internet Explorer Cumulative Security Update (MS07-033)
  • Cumulative Security Update for Outlook Express and Windows Mail (MS07-034)
  • Win32 API vulnerability (MS07-035)
  • Sun Microsystems Java System Web Proxy sockd Daemon Buffer Overflow
  • Mac OS X Security Update 2007-005
  • BrightStor ARCserve caloggerd.exe and mediasvr.exe denial of service
  • WordPress SQL vulnerability
  • Avast CAB/SIS buffer overflows
  • Quicktime 7.1.6 Security Update
  • NOD32 buffer overflow vulnerabilities
  • PHP vulnerabilities
  • Mozilla Firefox vulnerabilities
  • Mozilla SeaMonkey vulnerabilities
  • Mozilla Thunderbird vulnerabilities
  • Dokeos vulnerabilities
  • cpCommerce SQL injections
  • CubeCart vulnerability
  • Visual Basic 6.0 document properties buffer overflow
  • Apache mod_jk vulnerabilities
  • F-Secure LHA processing buffer overflow
  • Apache Web Server worker process context vulnerabilities
  • Microsoft Windows DirectX Media ActiveX control Denial of Service
  • F-Secure Policy Manager Server Denial of Service
  • Yahoo! Messenger Webcam Viewer ActiveX Control Denial of Service
    @Mail vulnerability
  • Java Runtime Environment vulnerabilities
  • HP System Management Homepage cross-site scripting
  • CA Antivirus engine CAB handling buffer overflows
  • Eudora buffer overflow vulnerabilities
  • Invision Power Board cross-site scripting
  • Avira Antivir Antivirus vulnerabilities
  • gCards SQL injection vulnerability
  • phpPGAdmin cross-site scripting vulnerability
  • Internet Explorer race condition vulnerability
  • Linux Kernel NetFilter SCTP Unknown Chunk Types Denial of Service

New exploits in this version:

  • Sun Java System Web Proxy Server sockd exploit
  • CA Antivirus CAB file exploit
  • Yahoo! Messenger Webcam ActiveX exploit
  • Microsoft Speech API exploit

Post scriptum

Compliance Mandates

  • Vulnerability Scanner :

    PCI DSS 11.2, 6.6, SOX A13.3, GLBA 16CFR Part 314.4(c), HIPAA 164.308(a)(8), FISMA RA-5, SI-2, ISO 27001-27002 12.6, 15.2.2


Related Articles

Saint
Vulnerability Scanner