Commit graph

8 commits

Author SHA1 Message Date
prlw1
902dd3f67b Update clam-doc to 0.101.2
pdf files have gone, and the html tree reorganised.
2019-08-05 14:47:33 +00:00
bouyer
1e7228e2f0 Fix PLIST after clamav update 2018-01-28 13:22:53 +00:00
bouyer
5905717e06 Update clamav and clamav-doc to 0.99.3. Changes since 0.99.2:
Security release fixing CVE-2017-12374, CVE-2017-12375, CVE-2017-12376,
CVE-2017-12377, CVE-2017-12378, CVE-2017-12379, CVE-2017-12380.
Also included are 2 minor fixes to properly detect openssl install locations on FreeBSD 11, and prevent false warnings about zlib 1.2.1# version numbers.
2018-01-26 12:20:16 +00:00
gdt
c222e061c8 Tidy Makefile.common (no functional change)
- Move PKGREVISION (unchanged) to Makefiles.
- Fix used-by annotation.
- Add PATCHDIR so clamav-doc has consistent distinfo/patches (even
  though clamav-doc just copies files that aren't patched).
2017-08-18 15:19:49 +00:00
adam
c3f0e7d8f0 ClamAV 0.99 contains major new features and changes. YARA rules,
Perl Compatible Regular Expressions, revamped on-access scanning
for Linux, and other new features join the many great features of ClamAV:

    - Processing of YARA rules(some limitations- see signatures.pdf).
    - Support in ClamAV logical signatures for many of the features
      added for YARA, such as Perl Compatible Regular Expressions,
      alternate strings, and YARA string attributes. See signatures.pdf
      for full details.
    - New and improved on-access scanning for Linux. See the recent blog
      post and clamdoc.pdf for details on the new on-access capabilities.
    - A new ClamAV API callback function that is invoked when a virus
      is found. This is intended primarily for applications running in
      all-match mode. Any applications using all-match mode must use
      the new callback function to record and report detected viruses.
    - Configurable default password list to attempt zip file decryption.
    - TIFF file support.
    - Upgrade Windows pthread library to 2.9.1.
    - A new signature target type for designating signatures to run
      against files with unknown file types.
    - Improved fidelity of the "data loss prevention" heuristic
      algorithm. Code supplied by Bill Parker.
    - Support for LZMA decompression within Adobe Flash files.
    - Support for MSO attachments within Microsoft Office 2003 XML files.
    - A new sigtool option(--ascii-normalize) allowing signature authors
      to more easily generate normalized versions of ascii files.
    - Windows installation directories changed from \Program Files\Sourcefire\
      ClamAV to \Program Files\ClamAV or \Program Files\ClamAV-x64.
2015-12-11 16:31:06 +00:00
taca
f71d5eb76a Since distinfo is shared with security/clamav, this file is not used
any where.  I should not add this file, sigh.
2015-05-26 12:13:33 +00:00
taca
bd724f7141 Fix PLIST which was for previous version of clamav.
Noted by joerg@.
2015-03-21 21:51:20 +00:00
taca
f0703ce26d Add clamav-doc package version 0.98.6.
This is documents included in Clam AntiVirus distribution.
2015-03-15 00:55:06 +00:00