summaryrefslogtreecommitdiff
path: root/net
diff options
context:
space:
mode:
authoradam <adam@pkgsrc.org>2017-06-14 09:26:29 +0000
committeradam <adam@pkgsrc.org>2017-06-14 09:26:29 +0000
commit8188079c8a2b508c4ee0821bfe098453bd73997c (patch)
treeae5fe047c7771403d87b1a4fc528ab5c96d25936 /net
parent278beca445b1d6520438c617fe35e5cc031d2979 (diff)
downloadpkgsrc-8188079c8a2b508c4ee0821bfe098453bd73997c.tar.gz
Nmap 7.50
o [Windows] Updated the bundled Npcap from 0.78 to 0.91, with several bugfixes for WiFi connectivity problems and stability issues. [Daniel Miller, Yang Luo] o Integrated all of your service/version detection fingerprints submitted from September to March (855 of them). The signature count went up 2.9% to 11,418. We now detect 1193 protocols from apachemq, bro, and clickhouse to jmon, slmp, and zookeeper. Highlights: http://seclists.org/nmap-dev/2017/q2/140 o [NSE] Added 14 NSE scripts from 12 authors, bringing the total up to 566! They are all listed at https://nmap.org/nsedoc/, and the summaries are below: o [Ncat] A series of changes and fixes based on feedback from the Red Hat community: o [NSE][GH-266][GH-704][GH-238][GH-883] NSE libraries smb and msrpc now use fully qualified paths. SMB scripts now work against all modern versions of Microsoft Windows. [Paulino Calderon] o [NSE] smb library's share_get_list now properly uses anonymous connections first before falling back authenticating as a known user. o New service probes and matches for Apache HBase and Hadoop MapReduce. [Paulino Calderon] o Extended Memcached service probe and added match for Apache ZooKeeper. [Paulino Calderon] o [NSE] New script argument "vulns.short" will reduce vulns library script output to a single line containing the target name or IP, the vulnerability state, and the CVE ID or title of the vulnerability. [Daniel Miller] o [NSE][GH-862] SNMP scripts will now take a community string provided like `--script-args creds.snmp=private`, which previously did not work because it was interpreted as a username. [Daniel Miller] o [NSE] Resolved several issues in the default HTTP redirect rules: - [GH-826] A redirect is now cancelled if the original URL contains embedded credentials - [GH-829] A redirect test is now more careful in determining whether a redirect destination is related to the original host - [GH-830] A redirect is now more strict in avoiding possible redirect loops [nnposter] o [NSE][GH-766] The HTTP Host header will now include the port unless it is the default one for a given scheme. [nnposter] o [NSE] The HTTP response object has a new member, fragment, which contains a partially received body (if any) when the overall request fails to complete. [nnposter] o [NSE][GH-866] NSE now allows cookies to have arbitrary attributes, which are silently ignored (in accordance with RFC 6265). Unrecognized attributes were previously causing HTTP requests with such cookies to fail. [nnposter] o [NSE][GH-844] NSE now correctly parses a Set-Cookie header that has unquoted whitespace in the cookie value (which is allowed per RFC 6265). [nnposter] o [NSE][GH-731] NSE is now able to process HTTP responses with a Set-Cookie header that has an extraneous trailing semicolon. [nnposter] o [NSE][GH-708] TLS SNI now works correctly for NSE HTTP requests initiated with option any_af. As an added benefit, option any_af is now available for all connections via comm.lua, not just HTTP requests. [nnposter] o [NSE][GH-781] There is a new common function, url.get_default_port(), to obtain the default port number for a given scheme. [nnposter] o [NSE][GH-833] Function url.parse() now returns the port part as a number, not a string. [nnposter] o No longer allow ICMP Time Exceeded messages to mark a host as down during host discovery. Running traceroute at the same time as Nmap was causing interference. [David Fifield] o [NSE][GH-807] Fixed a JSON library issue that was causing long integers to be expressed in the scientific/exponent notation. [nnposter] o [NSE] Fixed several potential hangs in NSE scripts that used receive_buf(pattern), which will not return if the service continues to send data that does not match pattern. A new function in match.lua, pattern_limit, is introduced to limit the number of bytes consumed while searching for the pattern. [Daniel Miller, Jacek Wielemborek] o [Nsock] Handle any and all socket connect errors the same: raise as an Nsock error instead of fatal. This prevents Nmap and Ncat from quitting with "Strange error from connect:" [Daniel Miller] o [NSE] Added several commands to redis-info to extract listening addresses, connected clients, active channels, and cluster nodes. [Vasiliy Kulikov] o [NSE][GH-679][GH-681] Refreshed script http-robtex-reverse-ip, reflecting changes at the source site (www.robtex.com). [aDoN] o [NSE][GH-620][GH-715] Added 8 new http-enum fingerprints for Hadoop infrastructure components. [Thomas Debize, Varunram Ganesh] o [NSE][GH-629] Added two new fingerprints to http-default-accounts (APC Management Card, older NetScreen ScreenOS) [Steve Benson, nnposter] o [NSE][GH-716] Fix for oracle-tns-version which was sending an invalid TNS probe due to a string escaping mixup. [Alexandr Savca] o [NSE][GH-694] ike-version now outputs information about supported attributes and unknown vendor ids. Also, a new fingerprint for FortiGate VPNs was submitted by Alexis La Goutte. [Daniel Miller] o [GH-700] Enabled support for TLS SNI on the Windows platform. [nnposter] o [GH-649] New service probe and match lines for the JMON and RSE services of IBM Explorer for z/OS. [Soldier of Fortran] o Removed a duplicate service probe for Memcached added in 2011 (the original probe was added in 2008) and reported as duplicate in 2013 by Pavel Kankovsky. o New service probe and match line for NoMachine NX Server remote desktop. [Justin Cacak] o [Zenmap] Fixed a recurring installation problem on OS X/macOS where Zenmap was installed to /Applications/Applications/Zenmap.app instead of /Applications/Zenmap.app. o [Zenmap][GH-639] Zenmap will no longer crash when no suitable temporary directory is found. Patches contributed by [Varunram Ganesh] and [Sai Sundhar] o [Zenmap][GH-626] Zenmap now properly handles the -v0 (no output) option, which was added in Nmap 7.10. Previously, this was treated the same as not specifying -v at all. [lymanZerga11] o [GH-630] Updated or removed some OpenSSL library calls that were deprecated in OpenSSL 1.1. [eroen] o [NSE] Script ssh-hostkey now recognizes and reports Ed25519 keys [nnposter] o [NSE][GH-627] Fixed script hang in several brute scripts due to the "threads" script-arg not being converted to a number. Error message was "nselib/brute.lua:1188: attempt to compare number with string" [Arne Beer]
Diffstat (limited to 'net')
-rw-r--r--net/nmap/Makefile4
-rw-r--r--net/nmap/PLIST16
-rw-r--r--net/nmap/distinfo10
3 files changed, 22 insertions, 8 deletions
diff --git a/net/nmap/Makefile b/net/nmap/Makefile
index 23eefa7700a..8e552859154 100644
--- a/net/nmap/Makefile
+++ b/net/nmap/Makefile
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.134 2017/03/02 23:20:12 jklos Exp $
+# $NetBSD: Makefile,v 1.135 2017/06/14 09:26:29 adam Exp $
-DISTNAME= nmap-7.40
+DISTNAME= nmap-7.50
CATEGORIES= net security
MASTER_SITES= http://nmap.org/dist/
EXTRACT_SUFX= .tar.bz2
diff --git a/net/nmap/PLIST b/net/nmap/PLIST
index b96b4496f34..f6e6ee1e859 100644
--- a/net/nmap/PLIST
+++ b/net/nmap/PLIST
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.25 2017/03/05 09:06:46 leot Exp $
+@comment $NetBSD: PLIST,v 1.26 2017/06/14 09:26:29 adam Exp $
bin/ncat
${PLIST.ndiff}bin/ndiff
bin/nmap
@@ -464,6 +464,7 @@ ${PLIST.lua}share/nmap/scripts/broadcast-ms-sql-discover.nse
${PLIST.lua}share/nmap/scripts/broadcast-netbios-master-browser.nse
${PLIST.lua}share/nmap/scripts/broadcast-networker-discover.nse
${PLIST.lua}share/nmap/scripts/broadcast-novell-locate.nse
+${PLIST.lua}share/nmap/scripts/broadcast-ospf2-discover.nse
${PLIST.lua}share/nmap/scripts/broadcast-pc-anywhere.nse
${PLIST.lua}share/nmap/scripts/broadcast-pc-duo.nse
${PLIST.lua}share/nmap/scripts/broadcast-pim-discovery.nse
@@ -484,6 +485,8 @@ ${PLIST.lua}share/nmap/scripts/cassandra-brute.nse
${PLIST.lua}share/nmap/scripts/cassandra-info.nse
${PLIST.lua}share/nmap/scripts/cccam-version.nse
${PLIST.lua}share/nmap/scripts/cics-enum.nse
+${PLIST.lua}share/nmap/scripts/cics-info.nse
+${PLIST.lua}share/nmap/scripts/cics-user-brute.nse
${PLIST.lua}share/nmap/scripts/cics-user-enum.nse
${PLIST.lua}share/nmap/scripts/citrix-brute-xml.nse
${PLIST.lua}share/nmap/scripts/citrix-enum-apps-xml.nse
@@ -587,6 +590,7 @@ ${PLIST.lua}share/nmap/scripts/http-cisco-anyconnect.nse
${PLIST.lua}share/nmap/scripts/http-coldfusion-subzero.nse
${PLIST.lua}share/nmap/scripts/http-comments-displayer.nse
${PLIST.lua}share/nmap/scripts/http-config-backup.nse
+${PLIST.lua}share/nmap/scripts/http-cookie-flags.nse
${PLIST.lua}share/nmap/scripts/http-cors.nse
${PLIST.lua}share/nmap/scripts/http-cross-domain-policy.nse
${PLIST.lua}share/nmap/scripts/http-csrf.nse
@@ -644,6 +648,7 @@ ${PLIST.lua}share/nmap/scripts/http-rfi-spider.nse
${PLIST.lua}share/nmap/scripts/http-robots.txt.nse
${PLIST.lua}share/nmap/scripts/http-robtex-reverse-ip.nse
${PLIST.lua}share/nmap/scripts/http-robtex-shared-ns.nse
+${PLIST.lua}share/nmap/scripts/http-security-headers.nse
${PLIST.lua}share/nmap/scripts/http-server-header.nse
${PLIST.lua}share/nmap/scripts/http-shellshock.nse
${PLIST.lua}share/nmap/scripts/http-sitemap-generator.nse
@@ -682,6 +687,9 @@ ${PLIST.lua}share/nmap/scripts/http-vuln-cve2014-3704.nse
${PLIST.lua}share/nmap/scripts/http-vuln-cve2014-8877.nse
${PLIST.lua}share/nmap/scripts/http-vuln-cve2015-1427.nse
${PLIST.lua}share/nmap/scripts/http-vuln-cve2015-1635.nse
+${PLIST.lua}share/nmap/scripts/http-vuln-cve2017-1001000.nse
+${PLIST.lua}share/nmap/scripts/http-vuln-cve2017-5638.nse
+${PLIST.lua}share/nmap/scripts/http-vuln-cve2017-5689.nse
${PLIST.lua}share/nmap/scripts/http-vuln-misfortune-cookie.nse
${PLIST.lua}share/nmap/scripts/http-vuln-wnr1000-creds.nse
${PLIST.lua}share/nmap/scripts/http-waf-detect.nse
@@ -698,6 +706,7 @@ ${PLIST.lua}share/nmap/scripts/ike-version.nse
${PLIST.lua}share/nmap/scripts/imap-brute.nse
${PLIST.lua}share/nmap/scripts/imap-capabilities.nse
${PLIST.lua}share/nmap/scripts/imap-ntlm-info.nse
+${PLIST.lua}share/nmap/scripts/impress-remote-discover.nse
${PLIST.lua}share/nmap/scripts/informix-brute.nse
${PLIST.lua}share/nmap/scripts/informix-query.nse
${PLIST.lua}share/nmap/scripts/informix-tables.nse
@@ -863,6 +872,7 @@ ${PLIST.lua}share/nmap/scripts/sip-enum-users.nse
${PLIST.lua}share/nmap/scripts/sip-methods.nse
${PLIST.lua}share/nmap/scripts/skypev2-version.nse
${PLIST.lua}share/nmap/scripts/smb-brute.nse
+${PLIST.lua}share/nmap/scripts/smb-double-pulsar-backdoor.nse
${PLIST.lua}share/nmap/scripts/smb-enum-domains.nse
${PLIST.lua}share/nmap/scripts/smb-enum-groups.nse
${PLIST.lua}share/nmap/scripts/smb-enum-processes.nse
@@ -879,12 +889,14 @@ ${PLIST.lua}share/nmap/scripts/smb-security-mode.nse
${PLIST.lua}share/nmap/scripts/smb-server-stats.nse
${PLIST.lua}share/nmap/scripts/smb-system-info.nse
${PLIST.lua}share/nmap/scripts/smb-vuln-conficker.nse
+${PLIST.lua}share/nmap/scripts/smb-vuln-cve-2017-7494.nse
${PLIST.lua}share/nmap/scripts/smb-vuln-cve2009-3103.nse
${PLIST.lua}share/nmap/scripts/smb-vuln-ms06-025.nse
${PLIST.lua}share/nmap/scripts/smb-vuln-ms07-029.nse
${PLIST.lua}share/nmap/scripts/smb-vuln-ms08-067.nse
${PLIST.lua}share/nmap/scripts/smb-vuln-ms10-054.nse
${PLIST.lua}share/nmap/scripts/smb-vuln-ms10-061.nse
+${PLIST.lua}share/nmap/scripts/smb-vuln-ms17-010.nse
${PLIST.lua}share/nmap/scripts/smb-vuln-regsvc-dos.nse
${PLIST.lua}share/nmap/scripts/smbv2-enabled.nse
${PLIST.lua}share/nmap/scripts/smtp-brute.nse
@@ -948,6 +960,7 @@ ${PLIST.lua}share/nmap/scripts/telnet-encryption.nse
${PLIST.lua}share/nmap/scripts/telnet-ntlm-info.nse
${PLIST.lua}share/nmap/scripts/tftp-enum.nse
${PLIST.lua}share/nmap/scripts/tls-nextprotoneg.nse
+${PLIST.lua}share/nmap/scripts/tls-ticketbleed.nse
${PLIST.lua}share/nmap/scripts/tn3270-screen.nse
${PLIST.lua}share/nmap/scripts/tor-consensus-checker.nse
${PLIST.lua}share/nmap/scripts/traceroute-geolocation.nse
@@ -960,6 +973,7 @@ ${PLIST.lua}share/nmap/scripts/url-snarf.nse
${PLIST.lua}share/nmap/scripts/ventrilo-info.nse
${PLIST.lua}share/nmap/scripts/versant-info.nse
${PLIST.lua}share/nmap/scripts/vmauthd-brute.nse
+${PLIST.lua}share/nmap/scripts/vmware-version.nse
${PLIST.lua}share/nmap/scripts/vnc-brute.nse
${PLIST.lua}share/nmap/scripts/vnc-info.nse
${PLIST.lua}share/nmap/scripts/vnc-title.nse
diff --git a/net/nmap/distinfo b/net/nmap/distinfo
index 9d128081c48..3c8ed4f9bdd 100644
--- a/net/nmap/distinfo
+++ b/net/nmap/distinfo
@@ -1,9 +1,9 @@
-$NetBSD: distinfo,v 1.73 2017/03/02 23:20:12 jklos Exp $
+$NetBSD: distinfo,v 1.74 2017/06/14 09:26:29 adam Exp $
-SHA1 (nmap-7.40.tar.bz2) = f5d44b1ae193058307aee98142ef64e3d627b455
-RMD160 (nmap-7.40.tar.bz2) = a82e009cac443ce51a9581869aa4db2268eed5df
-SHA512 (nmap-7.40.tar.bz2) = 98e37bf1c29789ea19ee4542d719ed6970c8bcc1bf92af4948a52a75273c2403329149f6b5df6368c23840d1bb3f47af9e5ce543f7a36596a33896609574f02d
-Size (nmap-7.40.tar.bz2) = 9043221 bytes
+SHA1 (nmap-7.50.tar.bz2) = 08a2f57bf8923f9f9fa80f3ec005020011a1d69a
+RMD160 (nmap-7.50.tar.bz2) = 46010d6ab65efe0e86973e43f58afc05f33db49f
+SHA512 (nmap-7.50.tar.bz2) = b74c5711f03bae363164cdb7e62923ab938c81c7bbcd080eaa2d1acc89f09eb0a7e0f5deb9628b81057c7a35ecd487a2d09dfe3b58b0db6c84cf0b39f526e5f2
+Size (nmap-7.50.tar.bz2) = 9309616 bytes
SHA1 (patch-configure) = 5fc39f084eadd6ea0560cd8e6f52074113566600
SHA1 (patch-libdnet-stripped_src_arp-bsd.c) = c56c4e70eca2fa04dd8aab38ed2c3f4cac83f5e3
SHA1 (patch-libnetutil_netutil.cc) = 7bd1059d6cbcf4f6d129730d6c6f6bc3ab54c0a0