Saint Vulnerability Scanner v7.2.4 released

SAINT is the Security Administrator’s Integrated Network Tool. It is used to non-intrusively detect security vulnerabilities on any remote target, including servers, workstations, networking devices, and other types of nodes. It will also gather information such as operating system types and open ports. The SAINT graphical user interface provides access to SAINT’s data management, scan configuration, scan scheduling, and data analysis capabilities through a web browser. Different aspects of the scan results are presented in hyperlinked HTML pages, and reports on complete scan results can be generated and save.

JPEG - 31.3 kb

New features in this version:

  • Option to import list of CVEs into custom scan level
  • Added ’web application’ penetration test level to SAINTexploit
  • Optional SAINTwriter column which provides details about why a vulnerability was not PCI compliant
  • Ability to view or delete previously saved SAINTwriter reports from the GUI
  • Real-time scan results reported during scan
  • Moved runtime control panel to internal window instead of pop-up window
  • SAINTwriter PDF reports are now opened in a new window
  • SAINTmanager: Ability to automatically re-open tickets that occurred after closure
  • SAINTmanager: Ability to do bulk selection, deletion, or reassignment of tickets

New vulnerability checks in version 7.2.4:

  • Embedded OpenType Font vulnerability (MS10-001) (CVE2010-0018)
  • Oracle Critical Patch Update Advisory - January 2010. (CVE2010-0070CVE2010-0071 and etc.)
  • Adobe Reader and Acrobat ’newplayer()’ JavaScript Method Remote Code Execution Vulnerability. (CVE 2009-4324)
  • CA ppctl ActiveX control vulnerability (CVE2009-4225)
  • Lyris ListManager Multiple Remote Vulnerabilities (BID36509)
  • BlackBerry PDFDistiller Multiple Remote Code Execution Vulnerabilities. (BID37167)
  • Horde Application Framework Multiple Cross Site Scripting Vulnerabilities. (CVE2009-3701)
  • NTP MODE_PRIVATE Packet Remote Denial of Service Vulnerability. (CVE2009-3563)
  • Google Chrome Frame Same Origin Policy bypass vulnerability (BID37067)
  • SMB Remote Code Execution vulnerability on Windows Server 2003 (uncredentialed check) (MS09-001) (CVE2008-41142008-48342008-4835
  • Novell iPrint Client Remote Buffer Overflow Vulnerabilities. (CVE2009-1568CVE2009-1569)
  • Zen Cart File Disclosure vulnerability (CVE2009-4321)
  • Linux Kernel ’ip_frag_reasm() ’ Null Pointer Deference Remote Denial of Service Vulnerability. (CVE2009-1298)
  • Linux Kernel KVM ’handle_dr()’ Local Denial of Service Vulnerability. (CVE2009-3722)
  • Multiple Vulnerabilities fixed in Firefox 3.0.16 and 3.5.6 and SeaMonkey 2.0.1.(CVE2009-3982CVE2009-3987 and etc.)
  • JBoss Enterprise Application Platform Multiple Vulnerabilities. (CVE2009-1380CVE2009-2405CVE2009-3554)
  • Monkey HTTP Daemon Invalid HTTP ’Connection’ Header Denial Of Service Vulnerability.(BID37307)
  • HP OpenView Network Node Manager ovsessionmgr.exe Buffer Overflow vulnerability. (CVE2009-4176)
  • HP OpenView Network Node Manager ovlogin.exe Buffer Overflow vulnerability. (CVE2009-3846)
  • HP OpenView Network Node Manager ovwebsnmpsrv.exe Buffer Overflow vulnerability. (CVE2009-4181)
  • HP OpenView Network Node Manager OvWebHelp.exe Buffer Overflow vulnerability. (CVE2009-4178)
  • HP OpenView Network Node Manager snmpviewer.exe Buffer Overflow vulnerability. (CVE2009-4180)
  • Multiple Vulnerabilities fixed in IBM DB2 Universal Database 9.5 FP5. (CVE2009-4438CVE2009-4439 and etc.)
  • Google Chrome DNS Pre-Fetching Proxy Cache Information Disclosure Vulnerability. (BID37326)
  • SMBv2 Remote Code Execution vulnerability (uncredentialed check) (MS09-050) (CVE2009-2526, etc.)
  • CoreHTTP Remote Command Execution vulnerability (BID37454)
  • PostgreSQL Index Function Session State Modification Local Privilege Escalation Vulnerability. (CVE2009-4136)
  • cPanel XSS vulnerability in fileop param (BID37394)
  • Linux Kernel Ext4 ’move extents’ ioctl Local Privilege Escalation Vulnerability. (CVE2009-4131)
  • Linux Kernel ’drivers/firewire/ohci.c’ NULL Pointer Dereference Denial of Service Vulnerability. (CVE2009-4138)
  • MIT Kerberos KDC Cross Realm Referral Denial of Service. (CVE 2009-3295)
  • Windows null session host SID and domain SID disclosure (CVE2000-1200)
  • 3Com Wireless 8760 access point default password
  • PHP "session.save_path()" Arbitrary Code Execution.(CVE2009-4143)
  • Windows null sessions enabled. (PCI scan level only.)

New exploits in this version:

  • Linux support for Novell eDirectory DHost HTTPSTK buffer overflow exploit
  • Mac OS X support to Apple Safari Webkit exploit. (CVE2009-2195)
  • HP OpenView Application Recovery Manager MSG_PROTOCOL exploit. (CVE2009-3844)
  • HP OpenView Network Node Manager nnmRptConfig.exe CGI Template Buffer Overflow exploit. (CVE2009-3848)
  • Novell iPrint Client ienipp.ocx target-frame exploit. (CVE2009-1568)

Post scriptum

Compliance Mandates

  • Penetration testing & Ethical Hacking :

    PCI DSS 11.3, SOX A13.3, GLBA 16 CFR Part 314.4 (c), HIPAA 164.308(a)(8), FISMA RA-5, SI-2, ISO 27001/27002 12.6, 15.2.2

  • Vulnerability Management :

    PCI DSS 11.2, 6.6, SOX A13.3, GLBA 16CFR Part 314.4(c), HIPAA 164.308(a)(8), FISMA RA-5, SI-2, ISO 27001-27002 12.6, 15.2.2


Related Articles

Penetration testing & Ethical Hacking
Saint
Vulnerability Management