Saint vulnerability scanner 6.9 released

SAINT is the Security Administrator’s Integrated Network Tool. It is used to non-intrusively detect security vulnerabilities on any remote target, including servers, workstations, networking devices, and other types of nodes. It will also gather information such as operating system types and open ports. The SAINT graphical user interface provides access to SAINT’s data management, scan configuration, scan scheduling, and data analysis capabilities through a web browser. Different aspects of the scan results are presented in hyperlinked HTML pages, and reports on complete scan results can be generated and saved

New vulnerability checks in version 6.9:

  • Novell ZENworks Desktop Management ActiveX Control CanUninstall Method Buffer Overflow
  • Red Hat Fedora Directory Server HTTP Unescaping Functions Buffer Overflow Vulnerability. (CVE 2008-2932)
  • phpmyadmin cross-site scripting vulnerability. (CVE 2008-4096)
  • DATAC Control RealWin SCADA System Crafted Packet Handling Buffer Overflow. (CVE 2008-4322)
  • ZoneAlarm Security Suite AntiVirus Directory Path Buffer Overflow Vulnerability
  • Youngzsoft CCProxy CONNECT Request Buffer Overflow
  • Autodesk Multiple Products LiveUpdate ActiveX Control Code Execution
  • ProFTPD Long Command Handling Security. (CVE 2008-4242)
  • JBoss Enterprise Application Platform Class Files Information Disclosure Vulnerability. (CVE 2008-3519)
  • Novell eDirectory NDS ReadClassDef Verbs Buffer Overflow
  • MPlayer Real Demuxer stream_read Heap Overflow. (CVE 2008-3827)
  • mIRC PRIVMSG Message Processing Buffer Overflow. (CVE 2008-4449)
  • Gallery Prior to 2.2.6 Multiple Vulnerabilities. (CVE 2008-3662 CVE 2008-4129 CVE 2008-4130)
  • iseemedia LPViewer ActiveX Control Multiple Buffer Overflows. (CVE 2008-4384)
  • Linux Kernel truncate() Local Privilege Escalation Vulnerability. (CVE 2008-4210)
  • CA ARCserve Backup Tape Engine Denial of Service. (CVE 2008-4398)
  • CA ARCserve Backup DB Engine Denial of Service. (CVE 2008-4399)
  • Cisco IOS SSL vulnerability. (CVE 2008-3798)
  • Rhino Software Serv-U FTP Server rnto Command Directory Traversal. (CVE 2008-4501)
  • Cisco IOS multiple vulnerabilities. (CVE 2008-3804, CVE 2008-3808, etc.)
  • Microsoft Host Integration Server SNA RPC authentication bypass (MS08-059). (CVE 2008-3466)
  • Active Directory remote command execution (MS08-060). (CVE 2008-4023)
  • Microsoft AFD Kernel Overwrite vulnerability (MS08-066). (CVE 2008-3464)
  • Cumulative Security Update on Internet Explorer. (MS08-058) (CVE 2008-2947 CVE 2008-3472 and etc.)
  • Microsoft Virtual Address Descriptor integer overflow (MS08-064). (CVE 2008-4036)
  • Microsoft Office XP Content-Disposition cross-site scripting vulnerability (MS08-056). (CVE 2008-4020)
  • Windows SMB Remote Code Execution. (MS08-058) (CVE 2008-4038)
  • Microsoft Windows Message Queuing Service Queue Name Handling Memory Corruption. (MS08-065) (CVE 2008-3479)
  • Microsoft Excel Remote Code Execution vulnerabilities (MS08-057) (CVE 2008-3471 CVE 2008-3477 CVE 2008-4019)
  • Windows kernel property validation vulnerabilities (MS08-061) (CVE 2008-2250 CVE 2008-2251 CVE 2008-2252)
  • Windows IPP Service integer overflow vulnerability (MS08-062) (CVE 2008-1446)

New exploits in this version:

  • DATAC RealWin SCADA server exploit. (CVE 2008-4322)
  • Autodesk LiveUpdate ActiveX exploit
  • Microsoft Rich Textbox ActiveX exploit. (CVE 2008-0237)
  • Address Book Reader tool to SAINTexploit
  • Microsoft Host Integration Server RPC exploit. (CVE 2008-3466)

Post scriptum

Compliance Mandates

  • Vulnerability Management :

    PCI DSS 11.2, 6.6, SOX A13.3, GLBA 16CFR Part 314.4(c), HIPAA 164.308(a)(8), FISMA RA-5, SI-2, ISO 27001-27002 12.6, 15.2.2

  • Vulnerability Scanner :

    PCI DSS 11.2, 6.6, SOX A13.3, GLBA 16CFR Part 314.4(c), HIPAA 164.308(a)(8), FISMA RA-5, SI-2, ISO 27001-27002 12.6, 15.2.2


Related Articles

Saint
Vulnerability Management
Vulnerability Scanner