aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAgeFilesLines
* Switch PYTHON_REL from a 3 digits number to a 4 digits number to handleAntoine Brodin2015-05-263-3/+3
* - Fix build with clang < 3.6 (which doesn't recognize -fforce-addr option)Dmitry Marakasov2015-05-261-2/+14
* security/gnupg20: update signature file.Johannes Jost Meixner2015-05-261-2/+2
* Fix build with mono 4Antoine Brodin2015-05-256-1/+121
* Upgrade to 0.022.Vanilla I. Shu2015-05-254-111/+7
* - Rename security/qtkeychain to qtkeychain-qt5, update to 0.5.0 and make it u...Guido Falsi2015-05-2411-110/+59
* - Update to 1.01Sunpoet Po-Chuan Hsieh2015-05-243-6/+8
* - Move security/rubygem-rc4 to security/rubygem-ruby-rc4Sunpoet Po-Chuan Hsieh2015-05-244-5/+5
* - Add LICENSESunpoet Po-Chuan Hsieh2015-05-241-1/+2
* - Add LICENSESunpoet Po-Chuan Hsieh2015-05-242-2/+3
* - Add LICENSESunpoet Po-Chuan Hsieh2015-05-241-0/+2
* - Update WWWSunpoet Po-Chuan Hsieh2015-05-241-1/+1
* - Mark DEPRECATED and set EXPIRATION_DATE to 2015-06-30Sunpoet Po-Chuan Hsieh2015-05-241-0/+3
* - Add LICENSESunpoet Po-Chuan Hsieh2015-05-241-0/+2
* - Update dist signature file.Jun Kuriyama2015-05-241-2/+2
* Document cassandra remote code execution vulnerability.Xin LI2015-05-241-0/+47
* Fix version range for previous commit.Xin LI2015-05-241-1/+1
* Extend CVE-2015-3456 to cover xen-tools (4.5.0-4.5.0_5: we didn't supportedXin LI2015-05-241-1/+12
* document possible vulnerabilities in sysutils/py-saltJohannes Jost Meixner2015-05-241-0/+42
* Add entry for mail/davmail.Kurt Jaeger2015-05-231-0/+28
* Update security/metasploit to 4.11.2Antoine Brodin2015-05-2316-35/+33
* Update to 0.6.1Antoine Brodin2015-05-232-3/+3
* Update to 1.0.29Antoine Brodin2015-05-232-6/+6
* Document dnsmasq and -devel vulnerabilities (CVE-2015-3294 and one other in rc).Matthias Andree2015-05-231-0/+65
* Document PCRE and PHP multiple vulnerabilities.Xin LI2015-05-221-0/+100
* Update Shibboleth and opensaml to latest version.Palle Girgensohn2015-05-226-30/+32
* Correct PR number.Xin LI2015-05-221-1/+2
* Add experimental patch by Gert Döring to fix PR #194745.Matthias Andree2015-05-222-2/+72
* Remove $FreeBSD$ from patches files everywhere.Mathieu Arnold2015-05-2216-44/+0
* Add new port: security/py-critsDan Langille2015-05-226-0/+1050
* Record some minor PostgreSQL sercurity problems.Palle Girgensohn2015-05-221-0/+53
* Fix plist when LIBDANE is defined (PORTREVISION not bumpedXin LI2015-05-221-2/+2
* Update to 3.3.15.Xin LI2015-05-223-33/+113
* Use new DES_ methods instead of the long deprecated des_ methods.Xin LI2015-05-222-3/+47
* Pass full path to the vuln.xml file to extra-validation.py. Without this,Xin LI2015-05-222-2/+6
* - Add LICENSESunpoet Po-Chuan Hsieh2015-05-211-3/+4
* - Update to 0.79Sunpoet Po-Chuan Hsieh2015-05-212-3/+3
* Properly register info pageAntoine Brodin2015-05-212-1/+2
* Properly register info pageAntoine Brodin2015-05-212-1/+2
* - Update to 0.8.0Dmitry Marakasov2015-05-215-29/+26
* Update to 2.2.2.Bryan Drewery2015-05-212-5/+7
* Fix patchingAntoine Brodin2015-05-201-1/+1
* Document CVE-2015-3306 proftpd mod_copy unauthenticated copying of filesXin LI2015-05-201-0/+29
* Fix spelling of "certification authority"Benjamin Kaduk2015-05-201-1/+1
* - Drop @dirrm* from plistDmitry Marakasov2015-05-201-1/+0
* - Drop @dirrm* from plistDmitry Marakasov2015-05-201-1/+0
* Add patch to force port to link against qt4, as the port MakefileGuido Falsi2015-05-192-0/+71
* Document vulnerability in security/ipsec-tools.Brad Davis2015-05-191-0/+26
* Document new vulnerabilities in www/chromium < 43.0.2357.65Rene Ladan2015-05-191-0/+84
* Update ipsec-tools with a patch from NetBSD to fix a memory leak.Brad Davis2015-05-192-0/+15