aboutsummaryrefslogtreecommitdiff
path: root/security/nmap
diff options
context:
space:
mode:
authorOlli Hauer <ohauer@FreeBSD.org>2016-07-17 09:16:09 +0000
committerOlli Hauer <ohauer@FreeBSD.org>2016-07-17 09:16:09 +0000
commit16b42117aece5193375ca090580b75abda22170c (patch)
tree9bb6a80d561677843f82c1464d221f57ce8940b2 /security/nmap
parentcbceaf7345c0cb04f0ce42e13839dd8136a32fc7 (diff)
downloadports-16b42117aece5193375ca090580b75abda22170c.tar.gz
ports-16b42117aece5193375ca090580b75abda22170c.zip
- update to 7.25BETA1
- s/USE=OPENSSL/USES=ssl/ Some highlighs from the Changelog: Nmap 7.25BETA1 [2016-07-13] o [NSE] Added 6 NSE scripts, from 5 authors, bringing the total up to 533! They are all listed at https://nmap.org/nsedoc/, and the summaries are below (authors are listed in brackets): + clamav-exec detects ClamAV servers vulnerable to unauthorized clamav command execution. [Paulino Calderon] + http-aspnet-debug detects ASP.NET applications with debugging enabled. [Josh Amishav-Zlatin] + http-internal-ip-disclosure determines if the web server leaks its internal IP address when sending an HTTP/1.0 request without a Host header. [Josh Amishav-Zlatin] + [GH#304] http-mcmp detects mod_cluster Management Protocol (MCMP) and dumps its configuration. [Frank Spierings] + [GH#365] sslv2-drown detects vulnerability to the DROWN attack, including CVE-2016-0703 and CVE-2016-0704 that enable fast attacks on OpenSSL. [Bertrand Bonnefoy-Claudet] + vnc-title logs in to VNC servers and grabs the desktop title, geometry, and color depth. [Daniel Miller] o Integrated all of your IPv4 OS fingerprint submissions from January to April (539 of them). Added 98 fingerprints, bringing the new total to 5187. Additions include Linux 4.4, Android 6.0, Windows Server 2016, and more. [Dan Miller] o Integrated all 31 of your IPv6 OS fingerprint submissions from January to June. The classifier added 2 groups and expanded several others. Several Apple OS X groups were consolidated, reducing the total number of groups to 93. [Daniel Miller]
Notes
Notes: svn path=/head/; revision=418661
Diffstat (limited to 'security/nmap')
-rw-r--r--security/nmap/Makefile4
-rw-r--r--security/nmap/distinfo5
-rw-r--r--security/nmap/pkg-plist7
3 files changed, 12 insertions, 4 deletions
diff --git a/security/nmap/Makefile b/security/nmap/Makefile
index 54b55d9d5162..17ec13898f2e 100644
--- a/security/nmap/Makefile
+++ b/security/nmap/Makefile
@@ -2,7 +2,7 @@
# $FreeBSD$
PORTNAME= nmap
-DISTVERSION= 7.12
+DISTVERSION= 7.25BETA1
CATEGORIES= security ipv6
MASTER_SITES= http://nmap.org/dist/ \
LOCAL/ohauer
@@ -27,7 +27,7 @@ OPTIONS_SUB= yes
OPTIONS_DEFINE= DOCS SSL
OPTIONS_DEFAULT=SSL
-SSL_USE= OPENSSL=yes
+SSL_USES= ssl
SSL_CONFIGURE_ON= --with-openssl=${OPENSSLBASE}
SSL_CONFIGURE_OFF= --without-openssl
SSL_CFLAGS= -I${OPENSSLINC}
diff --git a/security/nmap/distinfo b/security/nmap/distinfo
index 312487033ae8..2b3b558f7dbe 100644
--- a/security/nmap/distinfo
+++ b/security/nmap/distinfo
@@ -1,2 +1,3 @@
-SHA256 (nmap-7.12.tar.bz2) = 63df082a87c95a189865d37304357405160fc6333addcf5b84204c95e0539b04
-SIZE (nmap-7.12.tar.bz2) = 8960599
+TIMESTAMP = 1468608134
+SHA256 (nmap-7.25BETA1.tar.bz2) = 6866457809b598f8e85c9e8c79773f1821de29cc1b6f574cc7fed4ad8c01c178
+SIZE (nmap-7.25BETA1.tar.bz2) = 8580974
diff --git a/security/nmap/pkg-plist b/security/nmap/pkg-plist
index 33319fd07a4c..711f58fa4d39 100644
--- a/security/nmap/pkg-plist
+++ b/security/nmap/pkg-plist
@@ -171,6 +171,7 @@ man/zh/man1/nmap.1.gz
%%DATADIR%%/nselib/ssh1.lua
%%DATADIR%%/nselib/ssh2.lua
%%DATADIR%%/nselib/sslcert.lua
+%%DATADIR%%/nselib/sslv2.lua
%%DATADIR%%/nselib/stdnse.lua
%%DATADIR%%/nselib/strbuf.lua
%%DATADIR%%/nselib/strict.lua
@@ -257,6 +258,7 @@ man/zh/man1/nmap.1.gz
%%DATADIR%%/scripts/citrix-enum-apps.nse
%%DATADIR%%/scripts/citrix-enum-servers-xml.nse
%%DATADIR%%/scripts/citrix-enum-servers.nse
+%%DATADIR%%/scripts/clamav-exec.nse
%%DATADIR%%/scripts/couchdb-databases.nse
%%DATADIR%%/scripts/couchdb-stats.nse
%%DATADIR%%/scripts/creds-summary.nse
@@ -334,6 +336,7 @@ man/zh/man1/nmap.1.gz
%%DATADIR%%/scripts/http-affiliate-id.nse
%%DATADIR%%/scripts/http-apache-negotiation.nse
%%DATADIR%%/scripts/http-apache-server-status.nse
+%%DATADIR%%/scripts/http-aspnet-debug.nse
%%DATADIR%%/scripts/http-auth-finder.nse
%%DATADIR%%/scripts/http-auth.nse
%%DATADIR%%/scripts/http-avaya-ipoffice-users.nse
@@ -380,11 +383,13 @@ man/zh/man1/nmap.1.gz
%%DATADIR%%/scripts/http-icloud-sendmsg.nse
%%DATADIR%%/scripts/http-iis-short-name-brute.nse
%%DATADIR%%/scripts/http-iis-webdav-vuln.nse
+%%DATADIR%%/scripts/http-internal-ip-disclosure.nse
%%DATADIR%%/scripts/http-joomla-brute.nse
%%DATADIR%%/scripts/http-litespeed-sourcecode-download.nse
%%DATADIR%%/scripts/http-ls.nse
%%DATADIR%%/scripts/http-majordomo2-dir-traversal.nse
%%DATADIR%%/scripts/http-malware-host.nse
+%%DATADIR%%/scripts/http-mcmp.nse
%%DATADIR%%/scripts/http-method-tamper.nse
%%DATADIR%%/scripts/http-methods.nse
%%DATADIR%%/scripts/http-mobileversion-checker.nse
@@ -674,6 +679,7 @@ man/zh/man1/nmap.1.gz
%%DATADIR%%/scripts/ssl-heartbleed.nse
%%DATADIR%%/scripts/ssl-known-key.nse
%%DATADIR%%/scripts/ssl-poodle.nse
+%%DATADIR%%/scripts/sslv2-drown.nse
%%DATADIR%%/scripts/sslv2.nse
%%DATADIR%%/scripts/sstp-discover.nse
%%DATADIR%%/scripts/stun-info.nse
@@ -708,6 +714,7 @@ man/zh/man1/nmap.1.gz
%%DATADIR%%/scripts/vmauthd-brute.nse
%%DATADIR%%/scripts/vnc-brute.nse
%%DATADIR%%/scripts/vnc-info.nse
+%%DATADIR%%/scripts/vnc-title.nse
%%DATADIR%%/scripts/voldemort-info.nse
%%DATADIR%%/scripts/vuze-dht-info.nse
%%DATADIR%%/scripts/wdb-version.nse