aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAgeFilesLines
* security/slurpie: change use of _offset to ftellKurt Jaeger2016-01-246-10/+18
* - Update to 0.6.9TAKATSU Tomonari2016-01-242-3/+3
* Update to 1.4.0Antoine Brodin2016-01-244-16/+9
* Update to 20160108Antoine Brodin2016-01-242-4/+6
* - Update to 20160120Danilo Egea Gondolfo2016-01-233-28/+4
* Bump versions to chase Nettle shared library updateJohan van Selst2016-01-231-0/+1
* Update to Nettle 3.1.1Johan van Selst2016-01-233-11/+23
* - Update to 1.17Sunpoet Po-Chuan Hsieh2016-01-232-3/+3
* - Update to 0.17Sunpoet Po-Chuan Hsieh2016-01-232-4/+6
* - Add p5-Bytes-Random-Secure 0.29Sunpoet Po-Chuan Hsieh2016-01-235-0/+49
* - Add p5-Crypt-Random-Seed 0.03Sunpoet Po-Chuan Hsieh2016-01-235-0/+37
* - Add p5-Crypt-Random-TESHA2 0.01Sunpoet Po-Chuan Hsieh2016-01-235-0/+32
* - Add p5-Dancer2-Plugin-Auth-Extensible-Provider-DBIC 0.501Sunpoet Po-Chuan Hsieh2016-01-235-0/+42
* C++ implementation of I2P clientDmitry Marakasov2016-01-235-0/+90
* Document graphics/imlib2 vulnerabilitiesMark Felder2016-01-221-0/+31
* Recent BIND vulnerabilities are supposed to be in separate entriesMark Felder2016-01-221-12/+35
* - Update to 0.501Sunpoet Po-Chuan Hsieh2016-01-222-3/+4
* Upgrade to 1.6.0.Vanilla I. Shu2016-01-223-3/+5
* Upgrade to 1.6.0.Vanilla I. Shu2016-01-223-3/+7
* Document new vulnerabilities in www/chromium < 48.0.2564.82Rene Ladan2016-01-211-0/+53
* - Update to 0.15Philippe Audeoud2016-01-212-3/+3
* Document NTP multiple vulnerabilities.Xin LI2016-01-211-0/+74
* Document cgit -- multiple vulnerabilitiesJason Unovitch2016-01-201-0/+34
* PAM-modules is a collection of useful PAM modules and command lineMark Felder2016-01-205-0/+74
* Document bind vulnerabilitiesMark Felder2016-01-201-0/+35
* - Update to 0.8.25Sunpoet Po-Chuan Hsieh2016-01-202-3/+3
* Upgrade to 1.5.2.Vanilla I. Shu2016-01-202-3/+3
* Upgrade to 1.5.2.Vanilla I. Shu2016-01-202-3/+3
* Upgrade to 0.500.Vanilla I. Shu2016-01-203-4/+8
* Fix the KERB_GSSAPI option using the latest patch from Debian.Bryan Drewery2016-01-204-26/+49
* Document claws-mail CVEPawel Pekala2016-01-191-0/+33
* - Make the tor ports create /var/run/tor and /var/log/tor directories, so it ...Dmitry Marakasov2016-01-196-20/+26
* Fix formatting in man page for xinetd.conf.Jimmy Olgeni2016-01-191-0/+11
* - Fix libproxy rangeSunpoet Po-Chuan Hsieh2016-01-191-10/+6
* Document several vulnerabilities in libarchiveJason Unovitch2016-01-181-0/+52
* Use @sampleBaptiste Daroussin2016-01-182-4/+2
* Upgrade to 1.5.1.Vanilla I. Shu2016-01-183-3/+26
* Upgrade to 1.5.1.Vanilla I. Shu2016-01-183-3/+49
* devel/ruby-gems: update to 2.5.1Steve Wills2016-01-181-4/+4
* Document go information disclosure vulnerabilityJason Unovitch2016-01-181-0/+49
* Fix build.Edward Tomasz Napierala2016-01-181-0/+1
* Correct vulerable package version entries for ffmpeg entry in r406293Thomas Zander2016-01-181-2/+2
* Document isc-dhcpd CVEMark Felder2016-01-171-0/+48
* Remove deprecated @dirrm, convert to @dir where neededPawel Pekala2016-01-172-7/+2
* - Update to 1.3.1Sunpoet Po-Chuan Hsieh2016-01-173-5/+4
* - Add LICENSE_FILESunpoet Po-Chuan Hsieh2016-01-171-0/+2
* - Update to 3.1.0Sunpoet Po-Chuan Hsieh2016-01-172-3/+3
* - Update to 1.3.5Sunpoet Po-Chuan Hsieh2016-01-172-3/+5
* Document CVE-2012-4504 in net/libproxy and its slave ports.Raphael Kubo da Costa2016-01-171-0/+59
* Document usage of vulnerable ffmpeg prior to 2.8.5 in mplayer/mencoderThomas Zander2016-01-171-0/+7