aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAgeFilesLines
...
* Revise Moodle multiple security vulnerabilities from r401745 to reflectJason Unovitch2015-12-211-5/+16
* Document libvirt vulnerabilityRoman Bogorodskiy2015-12-201-0/+48
* - Switch to options helpersDmitry Marakasov2015-12-201-14/+1
* Update to new upstream release 2.3.9.Matthias Andree2015-12-202-7/+6
* Add entry for multiple Samba vulnerabilitiesTimur I. Bakeyev2015-12-191-0/+68
* security/nss: enable NSSLOWHASH_* API supportJan Beich2015-12-192-0/+3
* security/nss: update to 3.20.2Jan Beich2015-12-192-3/+3
* Fix make patchAntoine Brodin2015-12-191-1/+1
* Document new vulnerabilities in www/chromium < 47.0.2526.106Rene Ladan2015-12-181-0/+32
* security/isakmpd: Fix building with libresslMark Felder2015-12-182-0/+93
* Upgrade security/elixir-comeonin to version 2.0.Jimmy Olgeni2015-12-184-14/+5
* Add upstream commit to fix build errors with -pedantic.Raphael Kubo da Costa2015-12-182-1/+41
* Add PHP 5.6 package name to an earlier PHP VuXML entryJason Unovitch2015-12-181-0/+5
* Fix URLBaptiste Daroussin2015-12-181-1/+1
* - Fix build when CC contains slashesDmitry Marakasov2015-12-171-1/+1
* - Switch to options helpersDmitry Marakasov2015-12-171-5/+1
* Document vulns in cups-filters and foomatic-filtersMark Felder2015-12-171-0/+62
* Document py-amf vulnerabilityMark Felder2015-12-171-0/+32
* Fix usage of ${PERL5}.Mathieu Arnold2015-12-1711-37/+18
* Document multiple joomla vulnerabilitiesMark Felder2015-12-171-0/+32
* - Update to 0.2.7.6Dmitry Marakasov2015-12-172-4/+7
* - Don't override/force logfile configurationDmitry Marakasov2015-12-174-24/+8
* - Fix build with TCMALLOC and STATIC_TORDmitry Marakasov2015-12-172-6/+20
* Update 1.12.4 --> 1.12.5Cy Schubert2015-12-172-10/+3
* - use GHL instead old GOOGLE archives plus bigger local patchesOlli Hauer2015-12-165-359/+32
* Document bind vulnerabilitiesMark Felder2015-12-161-0/+45
* - Switch to options helpersDmitry Marakasov2015-12-161-5/+1
* Document recent mozilla vulnerabilitiesJan Beich2015-12-161-0/+117
* Document openjdk8 vulnerabilitiesMark Felder2015-12-151-0/+54
* security/sshguard-pf Fix documentation URL in pkg-messageMark Felder2015-12-151-1/+1
* - fix Additional tests commandOlli Hauer2015-12-151-2/+2
* - document subversion CVE entryOlli Hauer2015-12-151-2/+48
* - Update to 1.2.0Martin Wilke2015-12-152-3/+3
* - Update to 1.2.0Martin Wilke2015-12-154-257/+328
* A small command line utility for parsing PKCS#10 certificate signingMartin Wilke2015-12-155-0/+38
* This is the second part of two commits, the first being r403749.Cy Schubert2015-12-156-2/+24
* Move security/krb5 to security/krb5-114 in preparation for restructuringCy Schubert2015-12-1512-0/+0
* - Drop @dirrm* from plistDmitry Marakasov2015-12-151-1/+0
* security/py-fail2ban: Modernize and cleanupKubilay Kocak2015-12-147-254/+29
* Document new vulnerabilities in www/chromium < 47.0.2526.80Rene Ladan2015-12-131-0/+44
* * Update the freeimage entry in the dcraw vulnability.Koop Mast2015-12-131-3/+29
* - update to 7.01Olli Hauer2015-12-132-3/+3
* - Add LICENSE_FILEDmitry Marakasov2015-12-132-11/+12
* - Update to 5.28 + build fixesRyan Steinmetz2015-12-133-3/+201
* graphics/variety and security/py-crits: chase r403641 and r403642Jason Unovitch2015-12-131-2/+2
* Add recent CVE assignment to earlier Git entry in r399700Jason Unovitch2015-12-121-0/+3
* Horde package update:Martin Matuska2015-12-122-3/+3
* Add support of krb5 1.14 for external/pacThomas Zander2015-12-122-7/+6
* Parse and create rules for the Snort IDS.Martin Wilke2015-12-115-0/+29
* - Update to 4.4.0Sunpoet Po-Chuan Hsieh2015-12-113-6/+5