aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAgeFilesLines
* security/ipsec-tool: minor port cleanupEugene Grosbein2020-11-131-9/+4
* security/py-ecdsa: Update to 0.16.0Fukang Chen2020-11-132-10/+15
* security/tor: Update 0.4.4.5 -> 0.4.4.6Yuri Victorovich2020-11-122-4/+4
* security/vuxml: Document lang/go vulnerabilitiesDmitri Goutnik2020-11-121-0/+48
* security/openssh-portable: Set LICENSEMateusz Piotrowski2020-11-121-2/+4
* Update to 2.0.30 release.Alex Dupre2020-11-123-5/+29
* security/botan2: update to 2.17.1Fernando ApesteguĂ­a2020-11-123-10/+10
* security/vuxml: New entry for sysutils/py-salt vulnerabilitiesRainer Hurling2020-11-121-0/+40
* Update KDE Plasma Desktop to 5.20.3Tobias C. Berner2020-11-114-9/+12
* security/spectre-meltdown-checker: shell script to tell if your system is vul...Piotr Kubaj2020-11-114-0/+51
* security/py-ssh-audit: more fixesPiotr Kubaj2020-11-111-9/+2
* security/py-ssh-audit: fix run-timePiotr Kubaj2020-11-111-2/+2
* Deprecate a few python 2.7 portsAntoine Brodin2020-11-111-0/+3
* Update to version 1.4.0, this allows to drop some patches, includingAlexey Dokuchaev2020-11-114-34/+5
* Unbreak the build against OpenSSL without MD4 support.Alexey Dokuchaev2020-11-111-0/+60
* Document vulnerability in editors/openoffice-4 < 4.1.8 and openoffice-develDon Lewis2020-11-101-0/+37
* Update to 1.23.0Sunpoet Po-Chuan Hsieh2020-11-092-4/+4
* Prefer graphics/ligvrsvg2-rust over graphics/librsvg2Tobias C. Berner2020-11-091-1/+1
* Fix CVE name for 07c7ae7a-224b-11eb-aa6e-e0d55e2a8bf9Li-Wen Hsu2020-11-091-1/+1
* Document vulnerability in textproc/raptor2Tobias C. Berner2020-11-091-0/+29
* security/titus: fix build on GCC architecturesPiotr Kubaj2020-11-081-2/+5
* archivers/quazip: update to 1.1Tobias C. Berner2020-11-081-1/+2
* Update to 6.3.0Sunpoet Po-Chuan Hsieh2020-11-082-4/+4
* Add py-pyspnego 0.1.3Sunpoet Po-Chuan Hsieh2020-11-084-0/+38
* security/vuxml: Document www/py-notebook issueDanilo G. Baio2020-11-081-0/+30
* security/vuxml: Document addl. MariaDB vulnsBernard Spil2020-11-071-0/+15
* Install the moduli file as a @sampleMateusz Piotrowski2020-11-072-2/+4
* Fix a typoMateusz Piotrowski2020-11-071-1/+1
* Update to 1.15.0Emanuel Haupt2020-11-062-4/+4
* security/zeek: Fix build on armv7 and allow running as non-root userCraig Leres2020-11-064-56/+108
* security/openssl-devel: Update to 3.0.0-alpha3Bernard Spil2020-11-063-4/+5
* Update to 1.22.1Sunpoet Po-Chuan Hsieh2020-11-062-5/+9
* Fix build with PHP 8.0Sunpoet Po-Chuan Hsieh2020-11-061-0/+16
* Add py-sshpubkeys 3.1.0Sunpoet Po-Chuan Hsieh2020-11-064-0/+30
* Fix the conditional added in r554175Mateusz Piotrowski2020-11-061-4/+6
* Use -fuse-lld=lld to avoid link errors using old ld(1) on 11.xMateusz Piotrowski2020-11-061-0/+4
* Document asterisk vulnerabilities.Guido Falsi2020-11-051-0/+81
* Update KDE Apps to 20.08.3Tobias C. Berner2020-11-055-15/+15
* Use LOCALBASE when referring to the location of dependenciesMateusz Piotrowski2020-11-051-1/+1
* Clean up port's makefileMateusz Piotrowski2020-11-051-27/+26
* Fix typos in the LICENSE_FILE variable nameMateusz Piotrowski2020-11-051-1/+1
* Update to the latest MIT KRB5 commit on github.Cy Schubert2020-11-042-5/+5
* Return araujo@'s ports to the pool after his commit bit was safekept.Rene Ladan2020-11-031-1/+1
* Document new vulnerabilities in www/chromium < 86.0.4240.183Rene Ladan2020-11-031-0/+55
* security/fizz: Update 2020.10.26.00 -> 2020.11.02.00Yuri Victorovich2020-11-033-4/+10
* Add tests and USE_PYTHON=concurrentMateusz Piotrowski2020-11-031-1/+8
* - Update to 0.08Wen Heping2020-11-032-3/+4
* devel/icu: update to 68.1Jan Beich2020-11-031-1/+1
* Document gitlab vulnerabilities.Matthias Fechner2020-11-021-0/+53
* Add entry for wordpressJochen Neumeister2020-11-021-0/+42