Nmap Announce mailing list archives

Nmap Project News: 6.49BETA5 release, 18th Birthday, Movie Star, Summer of Code success, Shwag, etc


From: Fyodor <fyodor () nmap org>
Date: Fri, 25 Sep 2015 12:35:03 -0700

Hi folks. I know I haven't posted to this Nmap Announcement lists since
June, but we've had a very busy summer and I'm going to try and catch you
up in one go!

First of all, we've had four new releases since then, including today's
release of Nmap 6.49BETA5.  They are all stability-focused releases to fix
all the bugs and problems we can find in preparation for a big upcoming
stable release in October (I hope).

As usual, Nmap 6.49BETA5 source code and binary packages for Linux,
Windows, and Mac are available for free download from:

https://nmap.org/download.html

If you find any bugs in this release, please let us know on the Nmap Dev
list as described at https://nmap.org/book/man-bugs.html.

We've also recently finished another Google Summer of Code with 5
outstanding student programmers who made great contributions to Nmap!  I'll
send a message with full details for each of them later, but here's one
tidbit: In our previous 10 years with the program, our average success rate
was 85% (58 out of 68 students succeeded).  But this year I'm happy to
report 100% success!

Meanwhile, Nmap has continued it's role as security movie star!  It was
recently discovered in the big budget Hollywood superhero movie "Fantastic
Four" as well as the German cyber-thriller "Who Am I--No System is Safe".
That's a total of 19 movies so far and you can find all the screenshots and
details here:

https://nmap.org/movies/

We also just celebrated Nmap's 18th birthday on September 1!  I guess it's
now an adult. You can read Nmap's humble beginnings in my 1997 Phrack
article at https://nmap.org/p51-11.html

Meanwhile, a site named Zero Day Clothing opened an Nmap shirt/shwag store
with some great designs:

https://www.zerodayclothing.com/nmap_store.php

They sent us a bunch of shirts for Defcon and here's a pic of us wearing
them to the Nmap Developer Dinner:

https://twitter.com/nmap/status/633035288760053760

In other good news, community pressure caused Sourceforge to remove their
fake Nmap "mirror site" which tricked users into downloading malware and
spyware.  Here's the story:

o Dying open source hosting site Sourceforge hijacks Nmap account with fake
mirror: http://seclists.org/nmap-dev/2015/q2/194
o A good article on the situation from Ars Technica:
http://arstechnica.com/?p=674329
o Sourceforge finally gives and removes their fake and dangerous Nmap
"mirror": http://seclists.org/nmap-dev/2015/q2/304

And with all that other news out of the way, let's get back to today's
release!  Here are the most important changes since 6.49BETA1:

Nmap 6.49BETA5 [2015-09-25]

o [GH#212][NSE] Fix http.get_url function when used with https scheme.
Previously, plaintext http to port 443 was attempted first. [jah]

o Use a mutex on Windows to avoid a hang when accessing WinPCAP driver.
Reported by multiple users on Windows 8.1 and Windows Server 2012 R2. Nmap
hangs when the WinPCAP driver is accessed via OpenServiceA by multiple
processes at once. Users report that this change, which uses a mutex to
avoidconcurrent access, fixes the hang. [Daniel Miller]

o [GH#201] Fix interpreter path problems in Ndiff in the OS X .dmg
installer. [Daniel Miller]

o [GH#172][NSE] Fix reporting of DH parameter sizes by ssl-enum-ciphers.
The number shown was the length in bytes, not bits as it should have been.
Reported by Michael Staruch. [Brandon Paulsen]

o [GH#34] Disable TPACKET_V3 in our included libpcap. This version of the
Linux kernel packet ring API has problems that result in lots of lost
packets. This patch falls back to TPACKET_V2 or earlier versions if
available. [nnposter]

o [NSE] Check for socket errors in iscsi.lua. This was causing the
iscsi-info script to crash against some services. [Daniel Miller]

o [NSE] Fix http-useragent-tester, which was using cached HTTP responses
instead of testing new User-Agent strings. [Daniel Miller]

o Output a warning when deprecated options are used, and suggest the
preferred option. Currently deprecated: -i -o -m -sP -P0 -PN -oM -sR. The
warning is only visible with -v. [Daniel Miller]

o Add a fatal error for options like -oG- which is interpreted as the
deprecated -o option, outputting to a file named "G-", instead of the
expected behavior of -oG - (Grepable output to stdout). [Daniel Miller]

o Fix Nmap's DTD, which did not recognize that the script element could
contain character data when a script returns a number or a boolean.
[Jonathan Daugherty]

o [GH#196] Fix raw packet sending on FreeBSD 10.0 and later. FreeBSD
changed byte order of the IPv4 stack, so SYN scan and other raw packet
functions were broken. [Edward NapieraƂa] Also reported in [GH#50] by Olli
Hauer.

o [GH#183] Fix compilation on Visual Studio 2010, which failed with error:
"service_scan.cc(2559): error C2065: 'EOPNOTSUPP' : undeclared identifier"
[Daniel Miller]

o [GH#115][NSE] ssl-enum-ciphers will still produce output if OpenSSL
(required for certificate parsing) is not available. In cases where
handshake strength depends on the certificate, it will be reported as
"unknown". [jrchamp]

Nmap 6.49BETA4 [2015-07-06]

o Fix a hang on OS X in Zenmap's Topology page with error
"zenmap_wrapper.py[857]: GError: Couldn't recognize the image file format
for file
'/Applications/Zenmap.app/Contents/MacOS/../Resources/share/zenmap/pixmaps/radialnet/padlock.png'
http://seclists.org/nmap-dev/2015/q3/8 [Daniel Miller]

o Fix a small memory leak for each target specified as a hostname which
fails to resolve. [Daniel Miller]

o Allow 'make check' to succeed when Nmap is configured without OpenSSL
support. This was broken due to our NSE unittest library expecting to be
able to load every library without error. [Daniel Miller]

o [NSE] Enable ssl-enum-ciphers to safely scan servers with a long
handshake intolerance issue which resulted in incomplete results when the
handshake was greater than 255 bytes. [Jacob Gajek, Daniel Miller]

o [Ncat] Fix a write overrun in Ncat that could cause a segfault if the -g
(source route) option was given too many times. [Daniel Miller]

o [NSE] Allow ssl-enum-ciphers to run on non-typical ports when it is
selected by name. It will now send a service detection probe if the port is
not a typical SSL port and version scan (-sV) was not used. [Daniel Miller]

Nmap 6.49BETA3 [2015-06-25]

o [GH#166] Fix Ncat listen mode on Solaris and other platforms where struct
sockaddr does not have a sa_len member. This also affected use of the -p
and -s options. Brandon Haberfeld reported the crash. [Daniel Miller]

o [GH#164] Fix a Zenmap failure ot open on OS X with the error: "dyld:
Symbol not found: _iconv Referenced from: /usr/lib/libcups.2.dylib". We had
to remove the DYLD_LIBRARY_PATH environment variable from
zenmap_wrapper.py. Reported by Robert Strom. [Daniel Miller]

o Report our https URL (https://nmap.org) in more places rather than our
non-SSL one. [David Fifield]

o [NSE] Fix Diffie-Hellman parameter extraction in tls.lua. [Jacob Gajek]

Nmap 6.49BETA2 [2015-06-16]

o [GH#154] Fix a crash (assertion error) when Nmap recieves an ICMP Host
Unreachable message.

o [GH#158] Fix a configure failure when Python is not present, but no
Python projects were requested. [Gioacchino Mazzurco]

o [GH#161] [Zenmap] Fix Zenmap on OS X which was failing with
zipimport.ZipImportError due to architecture mismatch.

o [NSE] Remove ahbl.org checks from dnsbl.lua, since the service was shut
down. [Forrest B.]

Have a great weekend and enjoy the new release!
-Fyodor
_______________________________________________
Sent through the announce mailing list
https://nmap.org/mailman/listinfo/announce
Archived at http://seclists.org/nmap-hackers/

Current thread: