Browse code

Update Changelog, NEWS, and README for 0.98.5 release.

Steven Morgan authored on 2014/11/13 23:46:45
Showing 3 changed files
... ...
@@ -1,3 +1,23 @@
1
+Wed, 12 Nov 2014 14:30:39 EDT (swebb)
2
+-------------------------------------
3
+* bb11176 - Instruct OpenSSL to allow MD5 when in FIPS-compliant mode.
4
+  Patch submitted by Reinhard Max.
5
+
6
+Mon, 10 Nov 2014 11:03:29 EDT (swebb)
7
+-------------------------------------
8
+* bb11155 - Adjust the logic surrounding adjusting the PE section sizes
9
+  This fixes a crash with maliciously crafted yoda's crypter files and
10
+  also improves virus detections for PE files. 
11
+
12
+Thu, 6 Nov 2014 14:51:26 EDT (swebb)
13
+-------------------------------------
14
+* bb11088 - Merge in fixes for clamscan -a crash bug
15
+
16
+Mon, 20 Oct 2014 11:33:18 EDT (swebb)
17
+-------------------------------------
18
+* Revert "bb#10731 - Allow to specificy a group for the socket of which
19
+  the user is not a member"
20
+
1 21
 Thu, 31 Jul 2014 19:11:22 EDT (swebb)
2 22
 -------------------------------------
3 23
 * Add support for XDP PDF file format
... ...
@@ -3,20 +3,20 @@
3 3
 
4 4
 Welcome to ClamAV 0.98.5! ClamAV 0.98.5 includes important new features
5 5
 for collecting and analyzing file properties. Software developers and
6
-analysts may collect file properties using the ClamAV API and then
7
-analyze them with ClamAV bytecode programs. Using the new features will
8
-require that libjson-c is installed, but otherwise libjson-c will be
9
-optional.
6
+analysts may collect file property meta data using the ClamAV API for
7
+subsequent analysis by ClamAV bytecode programs. Using these features
8
+will require that libjson-c is installed, but otherwise libjson-c is not
9
+needed.
10 10
 
11 11
 Look for our upcoming series of blog posts to learn more about using the
12 12
 ClamAV API and bytecode facilities for collecting and analyzing file
13 13
 properties.
14 14
 
15
-ClamAV 0.98.5 also includes these new features:
15
+ClamAV 0.98.5 also includes these new features and bug fixes:
16 16
 
17 17
     - Support for the XDP file format and extracting, decoding, and
18 18
       scanning PDF files within XDP files.
19
-    - Addition of shared library support for LLVM verions 3.1 - 3.4
19
+    - Addition of shared library support for LLVM versions 3.1 - 3.5
20 20
       for the purpose of just-in-time(JIT) compilation of ClamAV
21 21
       bytecode signatures. Andreas Cadhalpun submitted the patch
22 22
       implementing this support.
... ...
@@ -24,6 +24,15 @@ ClamAV 0.98.5 also includes these new features:
24 24
       ClamAV bytecode signature authors by providing introspection
25 25
       into compiled bytecode programs.
26 26
     - Resolution of many of the warning messages from ClamAV compilation.
27
+    - Improved detection of malicious PE files.
28
+    - Security fix for ClamAV crash when using 'clamscan -a'. This issue
29
+      was identified by Kurt Siefried of Red Hat.
30
+    - Security fix for ClamAV crash when scanning maliciously crafted
31
+      yoda's crypter files. This issue, as well as several other bugs
32
+      fixed in this release, were identified by Damien Millescamp of
33
+      Oppida.
34
+    - ClamAV 0.98.5 now works with OpenSSL in FIPS compliant mode.
35
+      Thanks to Reinhard Max for supplying the patch.
27 36
     - Bug fixes and other feature enhancements. See Changelog or
28 37
       git log for details.
29 38
 
... ...
@@ -32,6 +41,9 @@ and bug reporting included in ClamAV 0.98.5:
32 32
 
33 33
 Andreas Cadhalpun
34 34
 Sebastian Andrzej Siewior
35
+Damien Millescamp
36
+Reinhard Max
37
+Kurt Seifried
35 38
 
36 39
 --
37 40
 The ClamAV team (http://www.clamav.net/about.html#credits)
... ...
@@ -7,20 +7,20 @@ here may not be available in binary packages.
7 7
 
8 8
 Welcome to ClamAV 0.98.5! ClamAV 0.98.5 includes important new features
9 9
 for collecting and analyzing file properties. Software developers and
10
-analysts may collect file properties using the ClamAV API and then
11
-analyze them with ClamAV bytecode programs. Using the new features will
12
-require that libjson-c is installed, but otherwise libjson-c will be
13
-optional.
10
+analysts may collect file property meta data using the ClamAV API for
11
+subsequent analysis by ClamAV bytecode programs. Using these features
12
+will require that libjson-c is installed, but otherwise libjson-c is not
13
+needed.
14 14
 
15 15
 Look for our upcoming series of blog posts to learn more about using the
16 16
 ClamAV API and bytecode facilities for collecting and analyzing file
17 17
 properties.
18 18
 
19
-ClamAV 0.98.5 also includes these new features:
19
+ClamAV 0.98.5 also includes these new features and bug fixes:
20 20
 
21 21
     - Support for the XDP file format and extracting, decoding, and
22 22
       scanning PDF files within XDP files.
23
-    - Addition of shared library support for LLVM verions 3.1 - 3.4
23
+    - Addition of shared library support for LLVM versions 3.1 - 3.5
24 24
       for the purpose of just-in-time(JIT) compilation of ClamAV
25 25
       bytecode signatures. Andreas Cadhalpun submitted the patch
26 26
       implementing this support.
... ...
@@ -28,6 +28,15 @@ ClamAV 0.98.5 also includes these new features:
28 28
       ClamAV bytecode signature authors by providing introspection
29 29
       into compiled bytecode programs.
30 30
     - Resolution of many of the warning messages from ClamAV compilation.
31
+    - Improved detection of malicious PE files.
32
+    - Security fix for ClamAV crash when using 'clamscan -a'. This issue
33
+      was identified by Kurt Siefried of Red Hat.
34
+    - Security fix for ClamAV crash when scanning maliciously crafted
35
+      yoda's crypter files. This issue, as well as several other bugs
36
+      fixed in this release, were identified by Damien Millescamp of
37
+      Oppida.
38
+    - ClamAV 0.98.5 now works with OpenSSL in FIPS compliant mode.
39
+      Thanks to Reinhard Max for supplying the patch.
31 40
     - Bug fixes and other feature enhancements. See Changelog or
32 41
       git log for details.
33 42
 
... ...
@@ -36,6 +45,9 @@ and bug reporting included in ClamAV 0.98.5:
36 36
 
37 37
 Andreas Cadhalpun
38 38
 Sebastian Andrzej Siewior
39
+Damien Millescamp
40
+Reinhard Max
41
+Kurt Seifried
39 42
 
40 43
 0.98.4
41 44
 ------