Onefuzz

Latest version: v9.0.0

Safety actively analyzes 633398 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 15 of 18

2.4.1

Changed

* Agent: Verifying LibFuzzer targets at the start of a task using `-help=1` now happens prior to sending heartbeats. [528](https://github.com/microsoft/onefuzz/pull/528)

Fixed

* Service: Fixed issue related to Azure Functions not always providing the JWT token via Authorization headers. [531](https://github.com/microsoft/onefuzz/pull/531)
* CLI: Fixed `--wait_for_running` in job templates. [530](https://github.com/microsoft/onefuzz/pull/530)
* Deployment: Fixed a log error by setting the default SignalR transport used by Azure Functions. [525](https://github.com/microsoft/onefuzz/pull/525)
* Agent: Fixed LibFuzzer coverage collection when instrumenting DLLs loaded at runtime. [519](https://github.com/microsoft/onefuzz/pull/519)
* Service: Fixed issue where the cached Azure Identity was not being used. [526](https://github.com/microsoft/onefuzz/pull/526)
* Service: Fixed log message related to identifying secondary corpus instances. [524](https://github.com/microsoft/onefuzz/pull/524)

2.4.0

Not secure
Added

* Service: Handle scaleset nodes that never register, such as nodes with instance-specific setup script failures. [518](https://github.com/microsoft/onefuzz/pull/518)

Changed

* Agent: Added stdout/stderr logging and clarifying context during failures to the `generic_analysis` task. [522](https://github.com/microsoft/onefuzz/pull/522)
* Agent/Service/Proxy: Clarify log messages from the scaleset proxy. [520](https://github.com/microsoft/onefuzz/pull/520)
* Agent/Proxy: Update multiple third-party Rust libraries. [517](https://github.com/microsoft/onefuzz/pull/517)

Fixed

* Agent: Fixed potential race condition when single stepping when debugging during the `generic_crash_reporter` and `generic_generator` tasks running on Windows. [440](https://github.com/microsoft/onefuzz/pull/440)

2.3.0

Not secure
Changed

* Service: Clarify log messages when the service and agent versions mismatch. [510](https://github.com/microsoft/onefuzz/pull/510)
* Service: Scalesets and Nodes are now updated in a consistent order during scheduled updates. [512](https://github.com/microsoft/onefuzz/pull/512)
* CLI/Service: Expanded the use of Primitive data types that provide data validation. [514](https://github.com/microsoft/onefuzz/pull/514)

Fixed

* Service: Fixed an error generated when scalesets scheduled for deletion had configurations updated. [511](https://github.com/microsoft/onefuzz/pull/511)
* Service: Fixed an issue where scaleset configurations were updated too frequently. [511](https://github.com/microsoft/onefuzz/pull/511)

2.2.0

Not secure
Added

* Proxy: The logs from the proxy manager logged to Application Insights. [502](https://github.com/microsoft/onefuzz/pull/502)

Changed

* Agent: Updated the web request retry logic to retry requests upon connection refused errors. [506](https://github.com/microsoft/onefuzz/pull/506)
* Service: Improved the performance of shutting down pools. [503](https://github.com/microsoft/onefuzz/pull/503)
* Service: Updated `azure-mgmt-compute` Python dependency. [499](https://github.com/microsoft/onefuzz/pull/499)

Fixed

* Proxy: Fixed an issue in the proxy heartbeats that caused proxy VMs to be reset after 10 minutes. [502](https://github.com/microsoft/onefuzz/pull/502)
* Agent: Fixed an issue that broke libFuzzer based crash reporting that was introduced 2.1.1. [505](https://github.com/microsoft/onefuzz/pull/505)

2.1.1

Not secure
Added

* Agent: Added [Rust Clippy](https://github.com/rust-lang/rust-clippy) static analysis to CICD. [#490](https://github.com/microsoft/onefuzz/pull/490)
* CLI/Service: Added [Bandit](https://github.com/PyCQA/bandit) static analysis to CICD. [#491](https://github.com/microsoft/onefuzz/pull/491)

Fixed

* Service: Fixed an issue where scalesets could get in a state that would stop updating configurations. [489](https://github.com/microsoft/onefuzz/pull/489)

2.1.0

Not secure
Added

* Agent: Added `job_id` and `task_id` to [configuration value expansion](docs/command-replacements.md). [481](https://github.com/microsoft/onefuzz/pull/481)
* Agent: Broadened the availability of `tools_dir` to [configuration value expansion](docs/command-replacements.md). [480](https://github.com/microsoft/onefuzz/pull/480)
* Agent: Added clarifying context to command errors. [466](https://github.com/microsoft/onefuzz/pull/466)

Changed

* CLI/Service/Agent: Supervisor can now be fully self-contained fuzzing tasks, no longer requiring `target_exe`. Additionally, supervisor tasks can now optionally have managed report containers. [474](https://github.com/microsoft/onefuzz/pull/474)
* Service: Managed nodes that are unused beyond 7 days are automatically reimaged to ensure OS patch levels are maintained. [476](https://github.com/microsoft/onefuzz/pull/476)
* CLI/Service: Updated the default Windows VM image to `MicrosoftWindowsDesktop:Windows-10:20h2-pro:latest`. Existing scalesets will not be impacted by this change, only newly created scalesets using the default image. [469](https://github.com/microsoft/onefuzz/pull/469)

Fixed

* Agent: New inputs discovered by supervisor tasks are now saved to the `inputs` container. [484](https://github.com/microsoft/onefuzz/pull/484)
* CLI: The license is now properly set in the python package metadata. [472](https://github.com/microsoft/onefuzz/pull/472)
* Agent: Failure to download files via HTTP from queues now results in a failure, rather than the HTTP error being interpreted as the requested file. [485](https://github.com/microsoft/onefuzz/pull/485)
* Deployment: Fixed error when checking if the default CLI application exists. [488](https://github.com/microsoft/onefuzz/pull/488)

Page 15 of 18

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.