risu 1.8.3 → 1.8.4

Sign up to get free protection for your applications and to get access to all the features.
Files changed (161) hide show
  1. checksums.yaml +5 -5
  2. checksums.yaml.gz.sig +0 -0
  3. data.tar.gz.sig +0 -0
  4. data/Gemfile.lock +159 -0
  5. data/LICENSE +1 -1
  6. data/README.markdown +2 -5
  7. data/Rakefile +1 -1
  8. data/bin/risu +1 -1
  9. data/docs/NEWS.markdown +3 -0
  10. data/lib/risu.rb +2 -2
  11. data/lib/risu/base.rb +1 -1
  12. data/lib/risu/base/graph_template_helper.rb +1 -1
  13. data/lib/risu/base/host_template_helper.rb +2 -1
  14. data/lib/risu/base/malware_template_helper.rb +1 -1
  15. data/lib/risu/base/post_process_base.rb +7 -4
  16. data/lib/risu/base/post_process_manager.rb +1 -1
  17. data/lib/risu/base/scan_helper.rb +1 -1
  18. data/lib/risu/base/schema.rb +10 -3
  19. data/lib/risu/base/shares_template_helper.rb +1 -1
  20. data/lib/risu/base/template_base.rb +1 -1
  21. data/lib/risu/base/template_helper.rb +1 -1
  22. data/lib/risu/base/template_manager.rb +1 -1
  23. data/lib/risu/base/templater.rb +1 -1
  24. data/lib/risu/cli.rb +1 -1
  25. data/lib/risu/cli/application.rb +16 -16
  26. data/lib/risu/cli/banner.rb +1 -1
  27. data/lib/risu/exceptions.rb +1 -1
  28. data/lib/risu/exceptions/invaliddocument.rb +1 -1
  29. data/lib/risu/graphs.rb +1 -1
  30. data/lib/risu/graphs/top_vuln_graph.rb +1 -1
  31. data/lib/risu/graphs/windows_os_graph.rb +1 -1
  32. data/lib/risu/models.rb +2 -1
  33. data/lib/risu/models/attachment.rb +1 -1
  34. data/lib/risu/models/familyselection.rb +1 -1
  35. data/lib/risu/models/host.rb +34 -2
  36. data/lib/risu/models/hostproperty.rb +1 -1
  37. data/lib/risu/models/individualpluginselection.rb +1 -1
  38. data/lib/risu/models/item.rb +248 -20
  39. data/lib/risu/models/nessuspluginmetadata.rb +28 -0
  40. data/lib/risu/models/patch.rb +1 -1
  41. data/lib/risu/models/plugin.rb +1 -1
  42. data/lib/risu/models/pluginspreference.rb +1 -1
  43. data/lib/risu/models/policy.rb +1 -1
  44. data/lib/risu/models/reference.rb +1 -1
  45. data/lib/risu/models/report.rb +1 -1
  46. data/lib/risu/models/serverpreference.rb +1 -1
  47. data/lib/risu/models/servicedescription.rb +1 -1
  48. data/lib/risu/models/version.rb +1 -1
  49. data/lib/risu/parsers.rb +1 -1
  50. data/lib/risu/parsers/nessus/nessus_document.rb +1 -1
  51. data/lib/risu/parsers/nessus/nessus_sax_listener.rb +3 -2
  52. data/lib/risu/parsers/nessus/postprocess.rb +1 -1
  53. data/lib/risu/parsers/nessus/postprocess/7zip.rb +6 -4
  54. data/lib/risu/parsers/nessus/postprocess/adobe_acrobat.rb +48 -54
  55. data/lib/risu/parsers/nessus/postprocess/adobe_air.rb +58 -63
  56. data/lib/risu/parsers/nessus/postprocess/adobe_coldfusion.rb +47 -0
  57. data/lib/risu/parsers/nessus/postprocess/{shockwave.rb → adobe_creative_desktop.rb} +9 -34
  58. data/lib/risu/parsers/nessus/postprocess/adobe_flash_player.rb +175 -0
  59. data/lib/risu/parsers/nessus/postprocess/adobe_reader.rb +73 -55
  60. data/lib/risu/parsers/nessus/postprocess/adobe_shockwave_player.rb +74 -0
  61. data/lib/risu/parsers/nessus/postprocess/apache.rb +38 -33
  62. data/lib/risu/parsers/nessus/postprocess/apache_tomcat.rb +8 -10
  63. data/lib/risu/parsers/nessus/postprocess/apple_icloud.rb +47 -0
  64. data/lib/risu/parsers/nessus/postprocess/apple_itunes.rb +23 -17
  65. data/lib/risu/parsers/nessus/postprocess/apple_quicktime.rb +38 -32
  66. data/lib/risu/parsers/nessus/postprocess/artifex_ghostscript.rb +49 -0
  67. data/lib/risu/parsers/nessus/postprocess/blackberry_enterprise_server.rb +10 -14
  68. data/lib/risu/parsers/nessus/postprocess/ca_brightstor_arcserve.rb +10 -10
  69. data/lib/risu/parsers/nessus/postprocess/cisco_anyconnect.rb +18 -20
  70. data/lib/risu/parsers/nessus/postprocess/cisco_ios.rb +25 -15
  71. data/lib/risu/parsers/nessus/postprocess/cisco_telepresence.rb +45 -0
  72. data/lib/risu/parsers/nessus/postprocess/core_ftp.rb +6 -6
  73. data/lib/risu/parsers/nessus/postprocess/db2.rb +7 -9
  74. data/lib/risu/parsers/nessus/postprocess/dell_idrac.rb +49 -0
  75. data/lib/risu/parsers/nessus/postprocess/downgrade_plugins.rb +4 -2
  76. data/lib/risu/parsers/nessus/postprocess/dropbear_ssh.rb +7 -6
  77. data/lib/risu/parsers/nessus/postprocess/filezilla.rb +4 -6
  78. data/lib/risu/parsers/nessus/postprocess/firefox.rb +113 -71
  79. data/lib/risu/parsers/nessus/postprocess/flexnet.rb +3 -3
  80. data/lib/risu/parsers/nessus/postprocess/foxit_phantom_pdf.rb +10 -3
  81. data/lib/risu/parsers/nessus/postprocess/foxit_reader.rb +13 -12
  82. data/lib/risu/parsers/nessus/postprocess/google_chrome.rb +34 -6
  83. data/lib/risu/parsers/nessus/postprocess/hp_system_mgt_homepage.rb +3 -3
  84. data/lib/risu/parsers/nessus/postprocess/iLo.rb +50 -0
  85. data/lib/risu/parsers/nessus/postprocess/intel_mgt_engine.rb +47 -0
  86. data/lib/risu/parsers/nessus/postprocess/irfanview.rb +2 -2
  87. data/lib/risu/parsers/nessus/postprocess/java.rb +70 -64
  88. data/lib/risu/parsers/nessus/postprocess/libreoffice.rb +2 -2
  89. data/lib/risu/parsers/nessus/postprocess/microsoft_office.rb +73 -0
  90. data/lib/risu/parsers/nessus/postprocess/microsoft_visual_studio.rb +47 -0
  91. data/lib/risu/parsers/nessus/postprocess/microsoft_windows.rb +1312 -0
  92. data/lib/risu/parsers/nessus/postprocess/mongo_db.rb +46 -0
  93. data/lib/risu/parsers/nessus/postprocess/mozzila_thunderbird.rb +49 -0
  94. data/lib/risu/parsers/nessus/postprocess/normalize_plugin_names.rb +5 -2
  95. data/lib/risu/parsers/nessus/postprocess/openoffice.rb +14 -11
  96. data/lib/risu/parsers/nessus/postprocess/openssh.rb +3 -3
  97. data/lib/risu/parsers/nessus/postprocess/openssl.rb +58 -39
  98. data/lib/risu/parsers/nessus/postprocess/oracle_database.rb +3 -3
  99. data/lib/risu/parsers/nessus/postprocess/php.rb +94 -69
  100. data/lib/risu/parsers/nessus/postprocess/post_process.rb +1 -1
  101. data/lib/risu/parsers/nessus/postprocess/putty.rb +47 -0
  102. data/lib/risu/parsers/nessus/postprocess/real_player.rb +3 -3
  103. data/lib/risu/parsers/nessus/postprocess/risk_score.rb +1 -1
  104. data/lib/risu/parsers/nessus/postprocess/root_cause.rb +16 -3
  105. data/lib/risu/parsers/nessus/postprocess/samba.rb +46 -0
  106. data/lib/risu/parsers/nessus/postprocess/servu.rb +4 -4
  107. data/lib/risu/parsers/nessus/postprocess/sigplus_pro.rb +3 -3
  108. data/lib/risu/parsers/nessus/postprocess/skype.rb +4 -3
  109. data/lib/risu/parsers/nessus/postprocess/solarwinds_dameware.rb +48 -0
  110. data/lib/risu/parsers/nessus/postprocess/symantec_endpoint.rb +4 -3
  111. data/lib/risu/parsers/nessus/postprocess/symantec_pcanywhere.rb +3 -3
  112. data/lib/risu/parsers/nessus/postprocess/tenable_nessus.rb +47 -0
  113. data/lib/risu/parsers/nessus/postprocess/timbuktu.rb +2 -2
  114. data/lib/risu/parsers/nessus/postprocess/vlc.rb +4 -3
  115. data/lib/risu/parsers/nessus/postprocess/vmware_esxi.rb +64 -54
  116. data/lib/risu/parsers/nessus/postprocess/vmware_player.rb +3 -3
  117. data/lib/risu/parsers/nessus/postprocess/vmware_vcenter.rb +11 -5
  118. data/lib/risu/parsers/nessus/postprocess/vmware_vsphere_client.rb +7 -6
  119. data/lib/risu/parsers/nessus/postprocess/winscp.rb +7 -8
  120. data/lib/risu/parsers/nessus/postprocess/wireshark.rb +73 -51
  121. data/lib/risu/parsers/nexpose/nexpose_document.rb +1 -1
  122. data/lib/risu/parsers/nexpose/simple_nexpose.rb +1 -1
  123. data/lib/risu/renderers.rb +1 -1
  124. data/lib/risu/renderers/csvrenderer.rb +1 -1
  125. data/lib/risu/renderers/nilrenderer.rb +1 -1
  126. data/lib/risu/renderers/pdfrenderer.rb +1 -1
  127. data/lib/risu/template_helpers.rb +1 -1
  128. data/lib/risu/templates/assets.rb +1 -1
  129. data/lib/risu/templates/authentication_summary.rb +1 -1
  130. data/lib/risu/templates/cover_sheet.rb +1 -1
  131. data/lib/risu/templates/exec_summary.rb +1 -1
  132. data/lib/risu/templates/executive_summary_detailed.rb +1 -1
  133. data/lib/risu/templates/exploitablity_summary.rb +1 -1
  134. data/lib/risu/templates/failed_audits.rb +1 -1
  135. data/lib/risu/templates/finding_statistics.rb +1 -1
  136. data/lib/risu/templates/findings_host.rb +1 -1
  137. data/lib/risu/templates/findings_summary.rb +1 -1
  138. data/lib/risu/templates/findings_summary_with_pluginid.rb +1 -1
  139. data/lib/risu/templates/graphs.rb +1 -1
  140. data/lib/risu/templates/host_findings_csv.rb +1 -1
  141. data/lib/risu/templates/host_summary.rb +1 -1
  142. data/lib/risu/templates/malicious_process_detection.rb +1 -1
  143. data/lib/risu/templates/missing_root_causes.rb +1 -1
  144. data/lib/risu/templates/ms_patch_summary.rb +1 -1
  145. data/lib/risu/templates/ms_update_summary.rb +1 -1
  146. data/lib/risu/templates/ms_wsus_findings.rb +1 -1
  147. data/lib/risu/templates/notable.rb +1 -1
  148. data/lib/risu/templates/notable_detailed.rb +1 -1
  149. data/lib/risu/templates/pci_compliance.rb +1 -1
  150. data/lib/risu/templates/rollup_summary.rb +82 -0
  151. data/lib/risu/templates/stig_findings_summary.rb +1 -1
  152. data/lib/risu/templates/talking_points.rb +1 -1
  153. data/lib/risu/templates/technical_findings.rb +1 -1
  154. data/lib/risu/templates/template.rb +1 -1
  155. data/lib/risu/templates/top_25.rb +1 -1
  156. data/lib/risu/version.rb +2 -2
  157. data/risu.gemspec +5 -5
  158. metadata +59 -56
  159. metadata.gz.sig +0 -0
  160. data/lib/risu/parsers/nessus/postprocess/flash_player.rb +0 -145
  161. data/lib/risu/parsers/nessus/postprocess/windows.rb +0 -976
@@ -1,4 +1,4 @@
1
- # Copyright (c) 2010-2017 Jacob Hammack.
1
+ # Copyright (c) 2010-2020 Jacob Hammack.
2
2
  #
3
3
  # Permission is hereby granted, free of charge, to any person obtaining a copy
4
4
  # of this software and associated documentation files (the "Software"), to deal
@@ -31,22 +31,32 @@ module Risu
31
31
  {
32
32
  :description => "Cisco IOS Patch Rollup",
33
33
  :plugin_id => -99965,
34
- :plugin_name => "Update to the latest Cisco IOS",
34
+ :plugin_name => "Missing the latest Cisco IOS Patches",
35
35
  :item_name => "Update to the latest Cisco IOS",
36
36
  :plugin_ids => [
37
- 58568,
38
- 58570,
39
- 58572,
40
- 62372,
41
- 62373,
42
- 65891,
43
- 70316,
44
- 70322,
45
- 73345,
46
- 78035,
47
- 82571,
48
-
49
-
37
+ 58568, #Cisco IOS Software Multicast Source Discovery Protocol DoS (cisco-sa-20120328-msdp)
38
+ 58570, #Cisco IOS Software Command Security Bypass (cisco-sa-20120328-pai)
39
+ 58572, #Cisco IOS Software Smart Install Denial of Service Vulnerability (cisco-sa-20120328-smartinstall)
40
+ 62372, #Cisco IOS Software DHCP Denial of Service Vulnerability (cisco-sa-20120926-dhcp)
41
+ 62373, #Cisco IOS Software DHCP Version 6 Server Denial of Service Vulnerability (cisco-sa-20120926-dhcpv6)
42
+ 65891, #Cisco IOS Software Smart Install Denial of Service Vulnerability (cisco-sa-20130327-smartinstall)
43
+ 70316, #Cisco IOS Software DHCP Denial of Service Vulnerability (cisco-sa-20130925-dhcp)
44
+ 70322, #Cisco IOS Software Multicast Network Time Protocol Denial of Service Vulnerability (cisco-sa-20130925-ntp)
45
+ 73345, #Cisco IOS Software Multiple Network Address Translation (NAT) Denial of Service Vulnerabilities (cisco-sa-20140326-nat)
46
+ 78035, #Cisco IOS Software RSVP DoS (cisco-sa-20140924-rsvp)
47
+ 82571, #Cisco IOS Software TCP CIP DoS
48
+ 90358, #Cisco IOS Smart Install Packet Image List Parameter Handling DoS (cisco-sa-20160323-smi) 94252, #Cisco IOS Software CIP Request DoS (cisco-sa-20160928-cip)
49
+ 99028, #Cisco IOS L2TP Parsing DoS (cisco-sa-20170322-l2tp)
50
+ 99687, #Cisco IOS EnergyWise DoS (cisco-sa-20170419-energywise)
51
+ 103670, #Cisco IOS Software PROFINET denial of service (cisco-sa-20170927-profinet)
52
+ 97991, #Cisco IOS Cluster Management Protocol Telnet Option Handling RCE (cisco-sa-20170317-cmp)
53
+ 94252, #Cisco IOS Software CIP Request DoS (cisco-sa-20160928-cip)
54
+ 103565, #Cisco IOS Software DHCP Remote Code Execution Vulnerability
55
+ 108722, #Cisco IOS Software Smart Install Remote Code Execution Vulnerability
56
+ 108880, #Cisco IOS Software Link Layer Discovery Protocol Buffer Overflow Vulnerabilities (cisco-sa-20180328- lldp)
57
+ 108956, #Cisco IOS Software DNS Forwarder Denial of Service Vulnerability (cisco-sa-20160928-dns)
58
+ 109087, #Cisco IOS DHCP Multiple Vulnerabilities
59
+ 117944, #Cisco IOS Software Cluster Management Protocol DoS Vulnerability (cisco-sa-20180926-cmp)
50
60
  ]
51
61
  }
52
62
  end
@@ -0,0 +1,45 @@
1
+ # Copyright (c) 2010-2020 Jacob Hammack.
2
+ #
3
+ # Permission is hereby granted, free of charge, to any person obtaining a copy
4
+ # of this software and associated documentation files (the "Software"), to deal
5
+ # in the Software without restriction, including without limitation the rights
6
+ # to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
7
+ # copies of the Software, and to permit persons to whom the Software is
8
+ # furnished to do so, subject to the following conditions:
9
+ #
10
+ # The above copyright notice and this permission notice shall be included in
11
+ # all copies or substantial portions of the Software.
12
+ #
13
+ # THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
14
+ # IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
15
+ # FITNESS FOR A PARTICULAR PURPOSE AND NON INFRINGEMENT. IN NO EVENT SHALL THE
16
+ # AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
17
+ # LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
18
+ # OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN
19
+ # THE SOFTWARE.
20
+
21
+
22
+ module Risu
23
+ module Parsers
24
+ module Nessus
25
+ module PostProcess
26
+ class CiscoTelepresenceRollup < Risu::Base::PostProcessBase
27
+
28
+ #
29
+ def initialize
30
+ @info =
31
+ {
32
+ :description => "Cisco Telepresence Patch Rollup",
33
+ :plugin_id => -99941,
34
+ :plugin_name => "Missing the latest Cisco Telepresence",
35
+ :item_name => "Update to the latest Cisco Telepresence",
36
+ :plugin_ids => [
37
+ 100838, #Cisco TelePresence Endpoint SIP INVITE Packet Flood DoS (cisco-sa-20170607-tele)
38
+ ]
39
+ }
40
+ end
41
+ end
42
+ end
43
+ end
44
+ end
45
+ end
@@ -1,4 +1,4 @@
1
- # Copyright (c) 2010-2017 Jacob Hammack.
1
+ # Copyright (c) 2010-2020 Jacob Hammack.
2
2
  #
3
3
  # Permission is hereby granted, free of charge, to any person obtaining a copy
4
4
  # of this software and associated documentation files (the "Software"), to deal
@@ -31,13 +31,13 @@ module Risu
31
31
  {
32
32
  :description => "CoreFTP Patch Rollup",
33
33
  :plugin_id => -99989,
34
- :plugin_name => "Update to the latest CoreFTP",
34
+ :plugin_name => "Missing the latest CoreFTP Patches",
35
35
  :item_name => "Update to the latest CoreFTP",
36
36
  :plugin_ids => [
37
- 65789,
38
- 70656,
39
- 59243
40
- ]
37
+ 65789, #Core FTP < 2.2 build 1769 Multiple Buffer Overflows
38
+ 70656, #Core FTP < 2.2 build 1785 CWD Command Buffer Overflow
39
+ 59243, #Core FTP Filename Processing Boundary Error FTP List Command Response Parsing Remote Overflow
40
+ ]
41
41
  }
42
42
  end
43
43
  end
@@ -1,4 +1,4 @@
1
- # Copyright (c) 2010-2017 Jacob Hammack.
1
+ # Copyright (c) 2010-2020 Jacob Hammack.
2
2
  #
3
3
  # Permission is hereby granted, free of charge, to any person obtaining a copy
4
4
  # of this software and associated documentation files (the "Software"), to deal
@@ -31,16 +31,14 @@ module Risu
31
31
  {
32
32
  :description => "DB2 Patch Rollup",
33
33
  :plugin_id => -99980,
34
- :plugin_name => "Update to the latest DB2",
34
+ :plugin_name => "Missing the latest DB2 Patches",
35
35
  :item_name => "Update to the latest DB2",
36
36
  :plugin_ids => [
37
- 62701,
38
- 71519,
39
- 76114,
40
- 76116,
41
- 84828
42
-
43
-
37
+ 62701, #IBM DB2 9.7 < Fix Pack 7 Multiple Vulnerabilities
38
+ 71519, #IBM DB2 9.7 < Fix Pack 9 Multiple Vulnerabilities
39
+ 76114, #IBM DB2 9.7 < Fix Pack 9a Multiple Vulnerabilities
40
+ 76116, #IBM DB2 Stored Procedure Infrastructure Privilege Escalation Vulnerability
41
+ 84828, #IBM DB2 9.7 < Fix Pack 11 Multiple Vulnerabilities (Bar Mitzvah) (FREAK) (TLS POODLE)
44
42
  ]
45
43
  }
46
44
  end
@@ -0,0 +1,49 @@
1
+ # Copyright (c) 2010-2020 Jacob Hammack.
2
+ #
3
+ # Permission is hereby granted, free of charge, to any person obtaining a copy
4
+ # of this software and associated documentation files (the "Software"), to deal
5
+ # in the Software without restriction, including without limitation the rights
6
+ # to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
7
+ # copies of the Software, and to permit persons to whom the Software is
8
+ # furnished to do so, subject to the following conditions:
9
+ #
10
+ # The above copyright notice and this permission notice shall be included in
11
+ # all copies or substantial portions of the Software.
12
+ #
13
+ # THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
14
+ # IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
15
+ # FITNESS FOR A PARTICULAR PURPOSE AND NON INFRINGEMENT. IN NO EVENT SHALL THE
16
+ # AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
17
+ # LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
18
+ # OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN
19
+ # THE SOFTWARE.
20
+
21
+
22
+ module Risu
23
+ module Parsers
24
+ module Nessus
25
+ module PostProcess
26
+ class DellIDracRollup < Risu::Base::PostProcessBase
27
+
28
+ #
29
+ def initialize
30
+ @info =
31
+ {
32
+ :description => "Dell iDRAC Products Patch Rollup",
33
+ :plugin_id => -99947,
34
+ :plugin_name => "Missing the latest Dell iDRAC Patches",
35
+ :item_name => "Update to the latest Dell iDRAC",
36
+ :plugin_ids => [
37
+ 109208, #Dell iDRAC Products Multiple Vulnerabilities (Mar 2018)
38
+ 111604, #Dell iDRAC Products Multiple Vulnerabilities (June 2018)
39
+ 119833, #Dell iDRAC Products Multiple Vulnerabilities (December 2018)
40
+ 90265, #Dell iDRAC6 / iDRAC7 / iDRAC8 Path Traversal Authentication Bypass
41
+
42
+ ]
43
+ }
44
+ end
45
+ end
46
+ end
47
+ end
48
+ end
49
+ end
@@ -1,4 +1,4 @@
1
- # Copyright (c) 2010-2017 Jacob Hammack.
1
+ # Copyright (c) 2010-2020 Jacob Hammack.
2
2
  #
3
3
  # Permission is hereby granted, free of charge, to any person obtaining a copy
4
4
  # of this software and associated documentation files (the "Software"), to deal
@@ -43,13 +43,15 @@ module Risu
43
43
 
44
44
  @plugins_to_severity = {
45
45
  41028 => 0, # SNMP Agent Default Community Name (public) - 41028
46
- 10264 => 0, # SNMP Agent Default Community Names - 10264
46
+ 10264 => 0, # SNMP Agent Default Community Names - 10264
47
47
  10081 => 0, # FTP Privileged Port Bounce Scan - 10081
48
48
  42411 => 0, # Microsoft Windows SMB Shares Unprivileged Access
49
49
  66349 => 0, # X Server Unauthenticated Access: Screenshot
50
50
  26925 => 0, # VNC Server Unauthenticated Access
51
51
  66174 => 0, # VNC Server Unauthenticated Access: Screenshot
52
52
  10205 => 0, # rlogin Service Detection
53
+ 20007 => 2, # SSL Version 2 and 3 Protocol Detection
54
+ 80101 => 2, # IPMI v2.0 Password Hash Disclosure
53
55
  }
54
56
  end
55
57
 
@@ -1,4 +1,4 @@
1
- # Copyright (c) 2010-2017 Jacob Hammack.
1
+ # Copyright (c) 2010-2020 Jacob Hammack.
2
2
  #
3
3
  # Permission is hereby granted, free of charge, to any person obtaining a copy
4
4
  # of this software and associated documentation files (the "Software"), to deal
@@ -31,13 +31,14 @@ module Risu
31
31
  {
32
32
  :description => "Dropbear SSH Server Patch Rollup",
33
33
  :plugin_id => -99952,
34
- :plugin_name => "Update to the latest Dropbear SSH Server",
34
+ :plugin_name => "Missing the latest Dropbear SSH Server Patches",
35
35
  :item_name => "Update to the latest Dropbear SSH Server",
36
36
  :plugin_ids => [
37
- 93650,
38
- 58183,
39
-
40
-
37
+ 93650, #Dropbear SSH Server < 2016.72 Multiple Vulnerabilities
38
+ 58183, #Dropbear SSH Server Channel Concurrency Use-after-free Remote Code Execution
39
+ 70545, #Dropbear SSH Server < 2013.59 Multiple Vulnerabilities
40
+ 21023, #Dropbear SSH Authorization-pending Connection Saturation DoS
41
+ 34769, #Dropbear SSH Server svr_ses.childpidsize Remote Overflow
41
42
  ]
42
43
  }
43
44
  end
@@ -1,4 +1,4 @@
1
- # Copyright (c) 2010-2017 Jacob Hammack.
1
+ # Copyright (c) 2010-2020 Jacob Hammack.
2
2
  #
3
3
  # Permission is hereby granted, free of charge, to any person obtaining a copy
4
4
  # of this software and associated documentation files (the "Software"), to deal
@@ -31,13 +31,11 @@ module Risu
31
31
  {
32
32
  :description => "FileZilla Client Patch Rollup",
33
33
  :plugin_id => -99974,
34
- :plugin_name => "Update to the latest FileZilla Client",
34
+ :plugin_name => "Missing the latest FileZilla Client Patches",
35
35
  :item_name => "Update to the latest FileZilla Client",
36
36
  :plugin_ids => [
37
- 69476,
38
- 69494,
39
-
40
-
37
+ 69476, #FileZilla Client < 3.7.2 SFTP Integer Overflow
38
+ 69494, #FileZilla Client < 3.7.3 Multiple Vulnerabilities
41
39
  ]
42
40
  }
43
41
  end
@@ -1,4 +1,4 @@
1
- # Copyright (c) 2010-2017 Jacob Hammack.
1
+ # Copyright (c) 2010-2020 Jacob Hammack.
2
2
  #
3
3
  # Permission is hereby granted, free of charge, to any person obtaining a copy
4
4
  # of this software and associated documentation files (the "Software"), to deal
@@ -31,78 +31,120 @@ module Risu
31
31
  {
32
32
  :description => "Firefox Patch Rollup",
33
33
  :plugin_id => -99972,
34
- :plugin_name => "Update to the latest Firefox",
34
+ :plugin_name => "Missing the latest Firefox Patches",
35
35
  :item_name => "Update to the latest Firefox",
36
36
  :plugin_ids => [
37
- 73099,
38
- 73769,
39
- 74440,
40
- 76763,
41
- 77500,
42
- 77906,
43
- 78473,
44
- 79665,
45
- 80523,
46
- 81521,
47
- 82040,
48
- 82041,
49
- 82503,
50
- 82998,
51
- 83439,
52
- 84581,
53
- 82583,
54
- 85386,
55
- 62998,
56
- 63551,
57
- 64723,
58
- 65131,
59
- 65806,
60
- 66480,
61
- 66993,
62
- 69269,
63
- 69993,
64
- 70716,
65
- 70949,
66
- 71347,
67
- 72331,
68
- 85275,
69
- 85689,
70
- 86071,
71
- 86764,
72
- 87476,
73
- 86418,
74
- 88461,
75
- 89875,
76
- 90793,
77
- 91547,
78
- 88754,
79
- 92755,
80
- 93662,
81
- 94960,
82
- 95475,
83
- 95886,
84
- 96776,
85
- 97639,
86
- 99125,
87
- 99632,
88
- 100127,
89
- 55901,
90
- 56334,
91
- 56750,
92
- 57768,
93
- 57769,
94
- 58006,
95
- 58349,
96
- 58898,
97
- 59407,
98
- 60043,
99
- 61715,
100
- 62580,
101
- 62589,
102
- 94232,
103
-
104
-
105
-
37
+ 73099, #Firefox < 28.0 Multiple Vulnerabilities
38
+ 73769, #Firefox < 29.0 Multiple Vulnerabilities
39
+ 74440, #Firefox < 30.0 Multiple Vulnerabilities
40
+ 76763, #Firefox < 31.0 Multiple Vulnerabilities
41
+ 77500, #Firefox < 32.0 Multiple Vulnerabilities
42
+ 77906, #Firefox < 32.0.3 NSS Signature Verification Vulnerability
43
+ 78473, #Firefox < 33.0 Multiple Vulnerabilities
44
+ 79665, #Firefox < 34.0 Multiple Vulnerabilities
45
+ 80523, #Firefox < 35 Multiple Vulnerabilities
46
+ 81521, #Firefox < 36 Multiple Vulnerabilities
47
+ 82040, #Firefox < 36.0.3 JIT Code Execution
48
+ 82041, #Firefox < 36.0.4 SVG Bypass Privilege Escalation
49
+ 82503, #Firefox < 37.0 Multiple Vulnerabilities
50
+ 82998, #Firefox < 37.0.2 Failed Plugin Memory Corruption
51
+ 83439, #Firefox < 38.0 Multiple Vulnerabilities
52
+ 84581, #Firefox < 39.0 Multiple Vulnerabilities (Logjam)
53
+ 82583, #Firefox < 37.0.1 HTTP/2 Alt-Svc Header Certificate Verification Bypass
54
+ 85386, #Firefox < 40 Multiple Vulnerabilities
55
+ 62998, #Firefox < 17.0 Multiple Vulnerabilities
56
+ 63551, #Firefox < 18.0 Multiple Vulnerabilities
57
+ 64723, #Firefox < 19.0 Multiple Vulnerabilities
58
+ 65131, #Firefox < 19.0.2 nsHTMLEditor Use-After-Free
59
+ 65806, #Firefox < 20 Multiple Vulnerabilities
60
+ 66480, #Firefox < 21.0 Multiple Vulnerabilities
61
+ 66993, #Firefox < 22.0 Multiple Vulnerabilities
62
+ 69269, #Firefox < 23.0 Multiple Vulnerabilities
63
+ 69993, #Firefox < 24.0 Multiple Vulnerabilities
64
+ 70716, #Firefox < 25.0 Multiple Vulnerabilities
65
+ 70949, #Firefox < 25.0.1 NSS and NSPR Multiple Vulnerabilities
66
+ 71347, #Firefox < 26.0 Multiple Vulnerabilities
67
+ 72331, #Firefox < 27.0 Multiple Vulnerabilities
68
+ 85275, #Firefox < 39.0.3 PDF Reader Arbitrary File Access
69
+ 85689, #Firefox < 40.0.3 Multiple Vulnerabilities
70
+ 86071, #Firefox < 41 Multiple Vulnerabilities
71
+ 86764, #Firefox < 42 Multiple Vulnerabilities
72
+ 87476, #Firefox < 43 Multiple Vulnerabilities
73
+ 86418, #Firefox < 41.0.2 'fetch' API Cross-Origin Bypass
74
+ 88461, #Firefox < 44 Multiple Vulnerabilities
75
+ 89875, #Firefox < 45 Multiple Vulnerabilities
76
+ 90793, #Firefox < 46 Multiple Vulnerabilities
77
+ 91547, #Firefox < 47 Multiple Vulnerabilities
78
+ 88754, #Firefox < 44.0.2 Service Workers Security Bypass
79
+ 92755, #Firefox < 48 Multiple Vulnerabilities
80
+ 93662, #Mozilla Firefox < 49.0 Multiple Vulnerabilities
81
+ 94960, #Mozilla Firefox < 50.0 Multiple Vulnerabilities
82
+ 95475, #Mozilla Firefox < 50.0.2 nsSMILTimeContainer.cpp SVG Animation RCE
83
+ 95886, #Mozilla Firefox < 50.1 Multiple Vulnerabilities
84
+ 96776, #Mozilla Firefox < 51.0 Multiple Vulnerabilities
85
+ 97639, #Mozilla Firefox < 52.0 Multiple Vulnerabilities
86
+ 99125, #Mozilla Firefox < 52.0.1 CreateImageBitmap RCE
87
+ 99632, #Mozilla Firefox < 53 Multiple Vulnerabilities
88
+ 100127, #Mozilla Firefox < 53.0.2 ANGLE Graphics Library RCE
89
+ 55901, #Firefox 3.6 < 3.6.20 Multiple Vulnerabilities
90
+ 56334, #Firefox 3.6.x < 3.6.23 Multiple Vulnerabilities
91
+ 56750, #Firefox 3.6.x < 3.6.24 Multiple Vulnerabilities
92
+ 57768, #Firefox < 10.0 Multiple Vulnerabilities
93
+ 57769, #Firefox 3.6.x < 3.6.26 Multiple Vulnerabilities
94
+ 58006, #Firefox 3.6.x < 3.6.27 'png_decompress_chunk' Integer Overflow
95
+ 58349, #Firefox 3.6.x < 3.6.28 Multiple Vulnerabilities
96
+ 58898, #Firefox < 12.0 Multiple Vulnerabilities
97
+ 59407, #Firefox < 13.0 Multiple Vulnerabilities
98
+ 60043, #Firefox < 14.0 Multiple Vulnerabilities
99
+ 61715, #Firefox < 15.0 Multiple Vulnerabilities
100
+ 62580, #Firefox < 16.0 Multiple Vulnerabilities
101
+ 62589, #Firefox < 16.0.1 Multiple Vulnerabilities
102
+ 94232, #Mozilla Firefox 48.x / 49.x < 49.0.2 Multiple Vulnerabilities
103
+ 102359, #Mozilla Firefox < 55 Multiple Vulnerabilities
104
+ 100810, #Mozilla Firefox < 54 Multiple Vulnerabilities
105
+ 103680, #Mozilla Firefox < 56 Multiple Vulnerabilities
106
+ 99631, #Mozilla Firefox ESR 52.x < 52.1 Multiple Vulnerabilities
107
+ 100126, #Mozilla Firefox ESR 52.x < 52.1.1 ANGLE Graphics Library RCE
108
+ 100809, #Mozilla Firefox ESR < 52.2 Multiple Vulnerabilities
109
+ 102358, #Mozilla Firefox ESR < 52.3 Multiple Vulnerabilities
110
+ 104637, #Mozilla Firefox ESR < 52.5 Multiple Vulnerabilities
111
+ 105212, #Mozilla Firefox ESR < 52.5.2 Multiple Vulnerabilities
112
+ 106302, #Mozilla Firefox ESR < 52.6 Multiple Vulnerabilities
113
+ 103679, #Mozilla Firefox ESR < 52.4 Multiple Vulnerabilities
114
+ 108376, #Mozilla Firefox ESR < 52.7 Multiple Vulnerabilities
115
+ 108586, #Mozilla Firefox ESR < 52.7.2 Multiple Code Execution Vulnerabilities
116
+ 108755, #Mozilla Firefox ESR < 52.7.3 Denial of Service Vulnerability
117
+ 104638, #Mozilla Firefox < 57 Multiple Vulnerabilities
118
+ 105213, #Mozilla Firefox < 57.0.2 ANGLE Graphics Library RCE
119
+ 106303, #Mozilla Firefox < 58 Multiple Vulnerabilities
120
+ 106561, #Mozilla Firefox < 58.0.1 Arbitrary Code Execution
121
+ 108377, #Mozilla Firefox < 59 Multiple Vulnerabilities
122
+ 108587, #Mozilla Firefox < 59.0.1 Multiple Code Execution Vulnerabilities
123
+ 108756, #Mozilla Firefox ESR < 59.0.2 Denial of Service Vulnerability
124
+ 109869, #Mozilla Firefox < 60 Multiple Critical Vulnerabilities
125
+ 105040, #Mozilla Firefox < 57.0.1 Multiple Vulnerabilities
126
+ 105616, #Mozilla Firefox < 57.0.4 Speculative Execution Side-Channel Attack Vulnerability (Spectre)
127
+ 110811, #Mozilla Firefox < 61 Multiple Critical Vulnerabilities
128
+ 117294, #Mozilla Firefox < 62 Multiple Critical Vulnerabilities
129
+ 118397, #Mozilla Firefox < 63 Multiple Vulnerabilities
130
+ 117921, #Mozilla Firefox < 62.0.3 Multiple Vulnerabilities
131
+ 117941, #Mozilla Firefox < 49 Multiple Vulnerabilities
132
+ 122948, #Mozilla Firefox < 66.0
133
+ 123012, #Mozilla Firefox < 66.0.1
134
+ 121512, #Mozilla Firefox < 65.0
135
+ 125361, #Mozilla Firefox < 67.0
136
+ 126002, #Mozilla Firefox < 67.0.3
137
+ 126072, #Mozilla Firefox < 67.0.4
138
+ 121477, #Mozilla Firefox ESR < 60.5
139
+ 109868, #Mozilla Firefox ESR < 52.8 Multiple Critical Vulnerabilities
140
+ 110809, #Mozilla Firefox ESR < 52.9 Multiple Critical Vulnerabilities
141
+ 125877, #Mozilla Firefox < 67.0.2
142
+ 117668, #Mozilla Firefox < 62.0.2 Vulnerability
143
+ 119604, #Mozilla Firefox < 64.0 Multiple Vulnerabilities
144
+ 122233, #Mozilla Firefox < 65.0.1
145
+ 126622, #Mozilla Firefox < 68.0
146
+ 128061, #Mozilla Firefox < 68.0.2
147
+ 128525, #Mozilla Firefox < 69.0
106
148
  ]
107
149
  }
108
150
  end