aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAgeFilesLines
* Replace HEIMDAL option with HEIMDAL_PORTS and HEIMDAL_BASE.Cy Schubert2015-10-141-6/+17
* Update 4.6 --> 4.7Cy Schubert2015-10-142-4/+3
* Forgot two vulnerabilities in the previous commit.Rene Ladan2015-10-131-0/+5
* Document new vulnerabilities in www/chromium < 46.0.2490.71Rene Ladan2015-10-131-0/+54
* security/py-acme: 0.0.b1 -> 0.0.0.dev20151008Kurt Jaeger2015-10-132-4/+4
* security/sshgaurd: Update to 1.6.2Mark Felder2015-10-133-15/+9
* Add CVE assignment to r398701 Zend Framework 1 entryJason Unovitch2015-10-121-0/+2
* Add CVE assignment to r398626 PHP entryJason Unovitch2015-10-121-0/+3
* security/wpa_supplicant: Upgrade version 2.4 => 2.5John Marino2015-10-1110-211/+25
* - Switch to options helpersDmitry Marakasov2015-10-112-177/+29
* - Reset MAINTAINER due to fatal bounceRyan Steinmetz2015-10-111-1/+1
* - Pass maintainership to submitterAlex Kozlov2015-10-111-1/+1
* - Update to 2015.68 [1]Alex Kozlov2015-10-112-4/+4
* - Update to 0.11Sunpoet Po-Chuan Hsieh2015-10-103-6/+12
* - Add rubygem-sshkey 1.7.0Sunpoet Po-Chuan Hsieh2015-10-104-0/+27
* Document shell command execution via improper escaping in p5-UI-DialogJason Unovitch2015-10-101-0/+35
* Document iPython vulnerabilities fixed in 3.2.2Jason Unovitch2015-10-101-0/+47
* - Use USES=gssapi.Hajimu UMEMOTO2015-10-091-9/+21
* Fix build with clang and MIT Kerberos.Hajimu UMEMOTO2015-10-091-1/+1
* New port: security/esteidfirefoxpluginTijl Coosemans2015-10-095-0/+53
* Add entry for two security problems in PostgreSQLPalle Girgensohn2015-10-081-0/+55
* Unbreak INDEXAntoine Brodin2015-10-081-2/+2
* security/stunnel: Update to 5.24Bernard Spil2015-10-082-6/+14
* Remove trailing whitespace from Makefiles, M-X.Jimmy Olgeni2015-10-086-6/+6
* - Move file owner handling to plist, fix stage as non-rootDmitry Marakasov2015-10-082-11/+53
* - Optionize DOCSDmitry Marakasov2015-10-072-24/+28
* Update to 0.16Emanuel Haupt2015-10-072-4/+3
* r398691 placed the patch in the wrong directory, where it had no effect.Dag-Erling Smørgrav2015-10-073-16/+14
* security/vuxml: Document Zend Framework 1 vulnerabilityWilliam Grzybowski2015-10-061-0/+29
* Silence debugging message.Dag-Erling Smørgrav2015-10-062-1/+16
* Document OpenSMTPD vulnerabilities (5.7.3)Jason Unovitch2015-10-061-4/+53
* Document recent mbed TLS/PolarSSL security releasesJason Unovitch2015-10-061-0/+74
* GNOME 3 expects pinentry to have libsecret support. so instead of offeringKoop Mast2015-10-051-1/+1
* security/vault: update to 0.3.0, add LICENSESteve Wills2015-10-052-4/+5
* define DOCSDIR to avoid file conflict with security/erlang-jose.Vanilla I. Shu2015-10-051-0/+2
* define DOCDIRS to avoid file conflict with security/elixir-jose.Vanilla I. Shu2015-10-051-0/+2
* - Regenerate python bytecode to fix references to stagedirDmitry Marakasov2015-10-051-2/+7
* Unbreak vuxml, woops.Koop Mast2015-10-051-1/+1
* Document heap overflows and a DoS in gdk-pixbuf2.Koop Mast2015-10-051-0/+35
* Update to 2.1.1Tijl Coosemans2015-10-053-7/+12
* - Update to 1.3.13Tijl Coosemans2015-10-053-4/+10
* Document 20150910 Plone advisoriesJason Unovitch2015-10-051-0/+42
* Document PHP multiple security advisories in phar pluginJason Unovitch2015-10-051-0/+41
* Add CVE reference to Apache James entryJason Unovitch2015-10-041-0/+2
* - Convert to new options target helperSunpoet Po-Chuan Hsieh2015-10-041-4/+2
* Document mail/opensmtpd vulnerabilitySteve Wills2015-10-041-0/+27
* - Add NO_ARCHSunpoet Po-Chuan Hsieh2015-10-031-0/+1
* - Add NO_ARCHSunpoet Po-Chuan Hsieh2015-10-031-0/+1
* - Add NO_ARCHSunpoet Po-Chuan Hsieh2015-10-031-0/+1
* - Add NO_ARCHSunpoet Po-Chuan Hsieh2015-10-031-0/+1