aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAgeFilesLines
* Shibboleth SP software crashes on well-formed but invalid XML.2015Q2Palle Girgensohn2015-07-231-0/+48
* MFH: 385082,386705,386950Roman Bogorodskiy2015-06-273-6/+6
* MFH: r385425Xin LI2015-06-203-6/+6
* Direct commit to fix the distinfo for security/ossec-hids-* with the older US...Brad Davis2015-06-131-2/+2
* MFH r389271Brad Davis2015-06-126-52/+58
* MFH: r388905Renato Botelho2015-06-094-3/+23
* MFH: r387747Xin LI2015-05-282-1/+66
* MFH: r384787 (ale)Xin LI2015-05-221-1/+0
* MFH: r387031Xin LI2015-05-221-2/+2
* MFH: r387029Xin LI2015-05-223-32/+115
* MFH r386906:Bryan Drewery2015-05-212-5/+7
* MFH: r386895Antoine Brodin2015-05-201-1/+1
* MFH: r386793 - Update ipsec-tools with a patch from NetBSD to fix a memory leak.Brad Davis2015-05-192-0/+15
* MFH: r386162Jan Beich2015-05-154-6/+6
* MFH: r386027Raphael Kubo da Costa2015-05-123-11/+11
* MFH: r385738Dmitry Marakasov2015-05-081-2/+3
* MFH: r385354Dmitry Marakasov2015-05-071-1/+1
* MFH: r384648Jan Beich2015-04-244-6/+6
* MFH: r383813Johan van Selst2015-04-133-14/+14
* MFH: r382956Bryan Drewery2015-04-012-0/+31
* - Update to 5.3.0Renato Botelho2015-04-013-8/+11
* Make the check added in 2013 in r330200 for a bad ECDSA key actually work.Bryan Drewery2015-04-012-2/+2
* - document subversion issuesOlli Hauer2015-03-311-0/+51
* Remove useless IGNORE for TCP_WRAPPERS and PAM.Bryan Drewery2015-03-311-8/+0
* Document mozilla vulnerabilitiesJan Beich2015-03-311-0/+104
* Add vulnerability for devel/osc.Dmitry Marakasov2015-03-311-0/+30
* Document GNU cpio vulnerabilities CVE-2014-9112 and CVE-2015-1197.Christian Weisgerber2015-03-311-0/+36
* - Update security/libfprint to version 0.6.0 [1]Pawel Pekala2015-03-308-68/+7
* Add an experimental patch for bug #195004.Matthias Andree2015-03-302-2/+178
* update to 0.2.6.6 [1]; add another hint to the pkg-message [2]; use @sample [3];Brendan Fabeny2015-03-308-34/+18
* Replace methods and types that were marked deprecated by OpenSSL 0.9.7Alexey Dokuchaev2015-03-303-0/+99
* Update ruby-gems to 2.4.5Steve Wills2015-03-301-18/+17
* Convert to USES=autoreconfBaptiste Daroussin2015-03-291-3/+1
* Add CPE information.Roman Bogorodskiy2015-03-291-1/+2
* security/maia: 1.0.3 -> 1.0.4Kurt Jaeger2015-03-294-976/+929
* Make the VersionAddendum fix use the proper default.Bryan Drewery2015-03-292-9/+9
* - Add LICENSESunpoet Po-Chuan Hsieh2015-03-281-0/+2
* Document libzip vulnerability CVE-2015-2331Max Brazhnikov2015-03-281-0/+28
* Convert USES=autoreconfBaptiste Daroussin2015-03-281-3/+4
* - Add CPE informationSunpoet Po-Chuan Hsieh2015-03-281-1/+2
* - Update to 0.24Sunpoet Po-Chuan Hsieh2015-03-283-9/+8
* CyaSSL has been renamed WolfSSL upstreamJohan van Selst2015-03-287-102/+190
* - Hook py-requests-kerberos to the buildAntoine Brodin2015-03-272-1/+2
* Based on email feedback[1]:Dan Langille2015-03-271-2/+6
* Adjust to run better with new versions of openpyxlAntoine Brodin2015-03-274-8/+126
* - Update to 2015.67Alex Kozlov2015-03-272-4/+3
* Update to 2.1.0.10Antoine Brodin2015-03-272-3/+3
* Update the Gnome stack to the latest in the 3.14 series.Koop Mast2015-03-273-4/+45
* Document django vulnerability CVE-2015-2316 and CVE-2015-2317Li-Wen Hsu2015-03-271-0/+68
* Add py-requests-kerberosDan Langille2015-03-263-0/+33