Saint scanner 6.5.2 released

SAINT, or the Security Administrator’s Integrated Network Tool, uncovers areas of weakness and recommends fixes. With SAINT® vulnerability assessment tool, you can:

  • Detect and fix possible weaknesses in your network’s security before they can be exploited by intruders.
  • Anticipate and prevent common system vulnerabilities.
  • Demonstrate compliance with current government regulations such as FISMA, Sarbanes Oxley, GLBA, HIPAA, and COPP

New vulnerability checks in version 6.5.2:

  • Microsoft XML Core Services remote buffer overflow (MS07-042)
  • OLE automation remote code execution vulnerability (MS07-043)
  • Excel remote code execution (MS07-044)
  • Internet Explorer vulnerabilities (MS07-045)
  • Windows GDI image handling buffer overflow (MS07-046)
  • Windows Media Player skin remote code execution vulnerabilities (MS07-047)
  • Windows Gadgets remote code execution vulnerabilties (MS07-048)
  • Microsoft Virtual PC and Microsoft Virtual Server privilege elevation (MS07-049)
  • Internet Explorer VML buffer overflow (MS07-050)
  • DirectX RLE Compressed Targa Image File Heap Overflow
  • phpMyForum SQL injection
  • Confixx Pro remote file include (saveserver.php)
  • iFoto directory traversal
  • Novell Client Print Provider RPC Stack Buffer Overflow
  • Mac OS X Security Update 2007-007
  • Nessus ActiveX Control ActiveX vulnerabilities
  • Winamp Client DOS
  • Safari vulnerabilities
  • Ipswitch IMail and ICS IMAP vulnerabilities
  • ArGoSoft ActiveX arbitrary file overwrite
  • OpenSSL side-channel attack vulnerability
  • Vim vulnerabilities
  • Cisco voice-related vulnerabilities
  • Cisco IOS IPv6 Routing Header, Secure Copy, and NHRP vulnerabilities
  • Open Webmail vulnerabilities
  • Symantec Products ActiveX Control NavComUI.dll Code Execution
  • SSL certificate vulnerabilities (non-matching subject name and self-signed certificates)
  • HP OpenView Products OVTrace Service Stack Buffer Overflow
  • Apache Tomcat cross-site scripting vulnerability

New exploits in this version:

  • Novell Client nwspool.dll RPC exploit
  • CA eTrust Intrusion Detection CallCode ActiveX exploit

Post scriptum

Compliance Mandates

  • Vulnerability Scanner :

    PCI DSS 11.2, 6.6, SOX A13.3, GLBA 16CFR Part 314.4(c), HIPAA 164.308(a)(8), FISMA RA-5, SI-2, ISO 27001-27002 12.6, 15.2.2


Related Articles

Saint
Vulnerability Scanner