Commit graph

20 commits

Author SHA1 Message Date
jperkin
26c1bffc9f *: Recursive revision bump for openssl 1.1.1. 2020-01-18 21:48:19 +00:00
khorben
90d1d13438 security/yara: Update to 3.11.0
Coordinated with leot@ and he@ while investigating CVE-2019-19648.

The changes listed for this version include:

 * Duplicated string modifiers are now an error.
 * More flexible xor modifier.
 * Implement private strings (#1096)
 * Add field_offsets to dotnet module.
 * Implement crc32 functions in hash module.
 * Improvements to rich_signature functions in pe module.
 * Implement sandboxed API using SAPI
 * BUGFIX: Some regexp character classes not matching correctly when used with nocase modifier (#1117)
 * BUGFIX: Reduce the number of ERROR_TOO_MANY_RE_FIBERS errors for certain hex pattern containing large jumps (#1107)
 * BUGFIX: Buffer overrun in dotnet module (#1108)
 * BUGFIX: Segfault in certain Windows versions (#1068)
 * BUGFIX: Memory leak while attaching to a process fails (#1070)

Changes for version 3.10.0:

 * Optimize integer range loops by exiting earlier when possible.
 * Cache the result of PE module's imphash function in order to improve performance.
 * Harden virtual machine against malicious code.
 * BUGFIX: xor modifier not working as expected if not accompanied by ascii (#1053).
 * BUGFIX: \s and \S character classes in regular expressions now include vertical tab, new line, carriage return and form feed characters.
 * BUGFIX: Regression bug in hex strings containing wildcards (#1025).
 * BUGFIX: Buffer overrun in elf module.
 * BUGFIX: Buffer overrun in dotnet module

Changes for version 3.9.0:

 * Improve scan performance for certain strings.
 * Reduce stack usage.
 * Prevent inadvertent use of compiled rules by forcing the use of -C when using yara command-line tool.
 * BUGFIX: Buffer overflow in "dotnet" module.
 * BUGFIX: Internal error when running multiple instances of YARA in Mac OS X. (#945)
 * BUGFIX: Regexp regression when using nested quantifiers {x,y} for certain values of x and y. (#1018)
 * BUGFIX: High RAM consumption in "pe" module while parsing certain files.(0c8b461)
 * BUGFIX: Denial of service when using "dex" module. Found by the Cisco Talos team. (#1023)
 * BUGFIX: Issues with comments inside hex strings.

Changes for version 3.8.1:

 * BUGFIX: Some combinations of boolean command-line flags were broken in version 3.8.0.
 * BUGFIX: While reporting errors that occur at the end of the file, the file name appeared as null.
 * BUGFIX: dex module now works in big-endian architectures.
 * BUGFIX: Keep ABI compatibility by keeping deprecated functions visible.

Changes for version 3.8.0:

 * Scanner API
 * New xor modifier for strings
 * New fields and functions in PE module.
 * Add functions min and max to math module.
 * Make compiled.
 * yara and yaracsupport reading rules from stdin by using - as the file name.
 * Rule compilation is faster.
 * BUGFIX: Regression in regex engine. /ba{3}b/ was matching baaaab.
 * BUGFIX: Function yr_compiler_add_fd() was reading only the first 1024 bytes of the file.
 * BUGFIX: Wrong calculation of sha256 hashes in Windows when using native crypto API.
 * Lots of more bug fixes.

Changes for version 3.7.1:

 * Fix regression in include directive (issue #796)
 * Fix bug in PE checksum calculation causing wrong results in some cases.
2019-12-14 10:46:08 +00:00
rillig
9fd786bb11 security: align variable assignments
pkglint -Wall -F --only aligned --only indent -r

No manual corrections.
2019-11-04 21:12:51 +00:00
sevan
0275f8b4a0 More strnlen(3) users - from Joyent 2019-07-11 11:20:06 +00:00
sevan
4ce9305ccb use a tab 2019-07-11 11:17:24 +00:00
he
f1c7f60ae0 Update {py-,}yara to version 3.7.0.
Pkgsrc changes:
 * adapt PLIST
 * remove patch which no longer applies
 * apply patches for proper value domain for isxxxx() functions/macros

Upstream changes:
 * time module (Wesley Shields)
 * yara command-line tool now accept multiple rule files
 * Allow a configurable limit for the number of strings per rule
   (option --max-strings-per-rule)
 * Implement integrity check for compiled rules
 * Implement API for customizingimport statement (@edhoedt)
 * Scan process memory in FreeBSD and OpenBDS (Hilko Bengen)
 * BUGFIX: Negated character classes not working with case-insensitive
   regexps (#765)
 * BUGFIX: Multiple bugs while parsing ELF files (Nate Rosenblum)
 * BUGFIX: Out-of-bounds access while parsing PE files.
 * BUGFIX: Memory leaks while parsing invalid rules.
2017-11-15 18:22:22 +00:00
minskim
aad293fd54 security/yara: Needs OpenSSL to build 2017-11-01 19:29:30 +00:00
khorben
abae6fb2f1 Update yara to version 3.6.3
From the release notes for version 3.6.3:
* BUGFIX: Heap overflow (4a342f0)
* BUGFIX: Off-by-one NULL write in stack buffer (964d6c0)
* BUGFIX: Multiple issues in "dotnet" module (f40c14c, fc35e5f)

From the release notes for version 3.6.2:

* Increase RE_MAX_AST_LEVELS from 2000 to 6000.
* BUGFIX: Buffer overrun in regexp engine (issue #678)
* BUGFIX: Null pointer dereference in regexp engine (issue #682).

XXX pullup (security fixes)
2017-07-05 23:55:00 +00:00
wiz
7c7de5663f Simplify *yara packages. 2017-06-07 20:46:34 +00:00
khorben
43bc782bf4 Package yara 3.6.1
In the release notes:

 * BUGFIX: Stack overflow caused by uncontrolled recursiveness (CVE-2017-9304)
 * BUGFIX: pe.overlay.size was undefined if the PE didn't have an overlay. Now it's set to 0 in those cases.
 * BUGFIX: Fix initalization issue that could cause a crash if rules compiled with a 32bit yarac is used with a 64bit yara.
2017-06-07 20:27:37 +00:00
khorben
37b12c62b5 Package yara 3.6.0
In the release notes:
 * .NET module (Wesley Shields)
 * New features for ELF module (Jacob Baines)
 * Fix endianness issues (Hilko Bengen)
 * Function yr_compiler_add_fd added to libyara
 * MAX_THREADS limit can be arbitrarily increased (Emerson R. Wiley)
 * Added --fail-on-warnings command-line option
 * Multiple bug fixes
2017-06-07 20:11:42 +00:00
khorben
d112268402 Set myself as the maintainer 2017-05-15 15:34:12 +00:00
khorben
7db7c12abf Update security/{,py-yara} to version 3.5.0
The release notes mention:

  * Match length operator (http://yara.readthedocs.io/en/v3.5.0/writingrules.html#match-length)
  * Performance improvements
  * Less memory consumption while scanning processes
  * Exception handling when scanning memory blocks
  * Negative integers in meta fields
  * Added the --stack-size command-argument
  * Functions import_ordinal, is_dll, is_32bit and is_64bit added to PE module
  * Functions rich_signature.toolid and rich_signature.version added to PE module
  * Lots of bug fixes

The Python bindings are now released from a different tree, with the same
versioning apparently though.

"welcome to update" pettai@
2017-05-15 15:27:31 +00:00
khorben
0b0fadad04 Update security/yara to version 3.4.0
The changes include:

 * Short-circuit evaluation for conditions
 * New yr_rules_save_stream/yr_rules_load_stream APIs.
 * load() and save() methods in yara-python accept file-like objects
 * Improvements to the PE and ELF modules
 * Some performance improvements
 * New command-line option --print-module-data
 * Multiple bug fixes.
2016-05-26 14:41:48 +00:00
agc
5293710fb4 Add SHA512 digests for distfiles for security category
Problems found locating distfiles:
	Package f-prot-antivirus6-fs-bin: missing distfile fp-NetBSD.x86.32-fs-6.2.3.tar.gz
	Package f-prot-antivirus6-ws-bin: missing distfile fp-NetBSD.x86.32-ws-6.2.3.tar.gz
	Package libidea: missing distfile libidea-0.8.2b.tar.gz
	Package openssh: missing distfile openssh-7.1p1-hpn-20150822.diff.bz2
	Package uvscan: missing distfile vlp4510e.tar.Z

Otherwise, existing SHA1 digests verified and found to be the same on
the machine holding the existing distfiles (morden).  All existing
SHA1 digests retained for now as an audit trail.
2015-11-04 01:17:40 +00:00
dholland
c9445bee51 Treat dfly like freebsd and bitrig like openbsd. 2015-08-30 08:58:47 +00:00
pettai
a0f68308c7 Add DIST_SUBDIR 2015-06-14 21:28:44 +00:00
pettai
e7880b1e90 + security/py-yara 2015-06-06 09:15:50 +00:00
pettai
21c046792e Cleanup the Makefile and move some common stuff to Makefile.common,
in preparation of additional yara-dependent stuff...
2015-06-06 08:57:18 +00:00
pettai
a89b1e4746 YARA is a tool aimed at (but not limited to) helping malware
researchers to identify and classify malware samples. With YARA
you can create descriptions of malware families (or whatever you
want to describe) based on textual or binary patterns.
2015-06-06 08:18:17 +00:00