SAINT® 7.1.4 Released

SAINT is the Security Administrator’s Integrated Network Tool. It is used to non-intrusively detect security vulnerabilities on any remote target, including servers, workstations, networking devices, and other types of nodes. It will also gather information such as operating system types and open ports. The SAINT graphical user interface provides access to SAINT’s data management, scan configuration, scan scheduling, and data analysis capabilities through a web browser. Different aspects of the scan results are presented in hyperlinked HTML pages, and reports on complete scan results can be generated and saved

New features in version 7.1.4:

  • PCI Scan Level — A new scan policy which includes all vulnerability checks and a configuration focusing on meeting PCI DSS requirements
  • SAINTmanager Scan Status page auto-refresh — Easily see the current status of all your scans, completely up-to-date.
  • New exploit tools:
  • Phishing tool — Attempts to gather information from e-mail recipients using an HTML form
  • Click Logger — Tracks which recipients click on the URL in an e-mail template
JPEG - 31.3 kb

New vulnerability checks in version 7.1.4:

  • Windows Media Player ASF file heap overflow (MS09-052) (CVE 2009-2527)
  • Windows LSASS denial of service (MS09-059). (CVE 2009-2524)
  • ActiveX Controls using vulnerable ATL library enabled (MS09-055). (CVE 2009-2493)
  • SMBv2 Remote Code Execution vulnerability (MS09-050). (CVE 2009-2526 CVE 2009-2532 CVE 2009-3103)
  • Microsoft IIS Remote Code Execution Vulnerabilities in FTP Service. (MS09-053) (CVE 2009-2521 CVE 2009-3023)
  • Microsoft Internet Explorer memory corruption vulnerabilities. (MS09-054) (CVE 2009-1547 CVE 2009-2529 ...)
  • MS Active Template Library ActiveX control memory corruption vulnerabilities. (MS09-060) (CVE 2009-0901 CVE 2009-2493 CVE 2009-2495)
  • Windows indexing service memory corruption vulnerability. (MS09-057) (CVE 2009-2507)
  • Windows Media Runtime remote code execution (MS09-051) (CVE 2009-0555, CVE 2009-2525)
  • Windows CryptoAPI spoofing (MS09-056) (CVE 2009-2510, CVE 2009-2511)
  • Windows GDI subsystem vulnerability MS09-062 (CVE 2009-2500 CVE 2009-2501 CVE 2009-2502 CVE 2009-2503 CVE 2009-2504 CVE 2009-2518 CVE 2009-2528 CVE 2009-3126)
  • Windows kernel privilege elevation MS09-058 (CVE 2009-2515 CVE 2009-2516 CVE 2009-2517)
  • Microsoft .NET Common Language Runtime Remote Code Execution Vulnerability. (MS09-061) (CVE 2009-0090 CVE 2009-0091 CVE 2009-2497)
  • Adobe Acrobat and Adobe Reader 9.1.3,7.1.3,8.1.6 unspecified remote code execution vulnerability. (CVE 2009-3459)
  • JRun Admin Console Cross Site Scripting (XSS) (CVE 2009-1873 CVE 2009-1874)
  • MediaWiki 1.14.0 and 1.15.0 Cross Site Scripting (XSS) vulnerability
  • phpGroupWare Multiple Input Validation Vulnerabilities (BID35761)
  • nginx HTTP server buffer underflow. (CVE 2009-2629)
  • Horde 3.2.x and 3.3.x Arbitrary File Write and Cross Site Scripting (CVE 2009-3236 CVE 2009-3237)
  • Multiple Vulnerabilities fixed in Firefox 3.0.14.(CVE 2009-3070 CVE 2009-3071 and etc.)
  • VMware Movie Decoder VMnc Codec Multiple Heap Overflow Vulnerabilities.(CVE 2009-0199 CVE 2009-2628)
  • MailSite ’LDAP3A.exe’ Multiple Remote Denial of Service Vulnerabilities.(BID36240)
  • freeSSHd Pre Authentication Error Remote Denial of Service Vulnerability. (CVE 2009-3340)
  • MySQL 5.x Unspecified Buffer Overflow. (BID36242)
  • Samba 3.x Multiple Unspecified Remote Vulnerabilities. (BID36250)
  • Asterisk IAX2 Call Number Space Exhaustion Remote Denial of Service Vulnerability. (CVE 2009-2346)
  • UDP constant IP Identification field information disclosure. (CVE 2002-0510) (Due to very low severity, this check only runs in custom scan levels.)
  • Adobe RoboHelp Server Arbitrary File Upload and Execute. (CVE 2009-3068)
  • Phorum < 5.2.12a XSS vulnerability Added check for Phorum < 5.2.13 XSS vulnerability
  • Joomla 1.5.0 to 1.5.12 Information Disclosure vulnerability
  • NetGear WNR2000 Authentication Bypass (BID36076, BID36094)
  • Pidgin Libpurple Multiple Denial of Service Vulnerabilities. (CVE 2009-2703 CVE 2009-3083 and etc.)
  • Apache ETag header inode number disclosure. (CVE 2003-1418)
  • OpenOffice Multiple Unspecified Remote Security Vulnerabilities. (BID36285)
  • Web servers allowing clear-text HTTP Basic authentication
  • OpenOffice EMF File Parser Remote Command Execution Vulnerability. (CVE 2009-2139)
  • Ipswitch WS_FTP Professional HTTP Server Response Format String Vulnerability.(BID36297)
  • Apple Safari JavaScript ’eval()’ Denial of Service Vulnerability. (CVE 2009-3272)
  • SSH server weak ciphers
  • GlobalSCAPE Secure FTP Server and Enhanced File Transfer Server Unspecified Security Vulnerability. (BID36302)
  • Cisco IOS AAA command authorization bypass. (CVE 2006-0485)
  • DotNetNuke Multiple Cross-Site Scripting Vulnerabilities.(BID36274)
  • IBM Lotus Domino ’nserver.exe’ Denial of Service Vulnerability.(CVE 2009-3087)
  • Novell eDirectory 8.7.3 Multiple Unspecified Vulnerabilities.(BID36270)
  • VideoLAN VLC Media Player MP4_BoxDumpStructure Buffer Overflow. (BID36439)
  • Sun Java System ASP Server 4.0.3 Multiple Unspecified Remote Vulnerabilities.(BID36244)
  • Apache mod_proxy_ftp authorization bypass vulnerability. (CVE 2009-3095)
  • EMC Captiva QuickScan Pro KeyHelp ActiveX buffer overflow
  • Linux Kernel ’drivers/scsi/sg.c’ NULL Pointer Dereference Denial of Service Vulnerability. (CVE 2009-3288)
  • Linux Kernel 2.4 and 2.6 Multiple Local Information Disclosure Vulnerabilities. (BID36304)
  • Sun Java System Directory Server ’ns-slapd’ Denial of Service Vulnerability.(BID36286)

New exploits in this version:

  • ProFTP welcome message buffer overflow exploit
  • EMC Captiva QuickScan Pro KeyHelp ActiveX Control exploit
  • Mac OS support to Firefox UTF8 exploit. (CVE 2008-0016)
  • Google Apps googleapps.url.mailto handler command injection exploit

Post scriptum

Compliance Mandates

  • Vulnerability Management :

    PCI DSS 11.2, 6.6, SOX A13.3, GLBA 16CFR Part 314.4(c), HIPAA 164.308(a)(8), FISMA RA-5, SI-2, ISO 27001-27002 12.6, 15.2.2

  • Vulnerability Scanner :

    PCI DSS 11.2, 6.6, SOX A13.3, GLBA 16CFR Part 314.4(c), HIPAA 164.308(a)(8), FISMA RA-5, SI-2, ISO 27001-27002 12.6, 15.2.2


Related Articles

Exploitation
Saint
Vulnerability Management
Vulnerability Scanner