aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAgeFilesLines
* Add recent CVE assignment to earlier Git entry in r399700Jason Unovitch2015-12-121-0/+3
* Horde package update:Martin Matuska2015-12-122-3/+3
* Add support of krb5 1.14 for external/pacThomas Zander2015-12-122-7/+6
* Parse and create rules for the Snort IDS.Martin Wilke2015-12-115-0/+29
* - Update to 4.4.0Sunpoet Po-Chuan Hsieh2015-12-113-6/+5
* - Update to 1.15Sunpoet Po-Chuan Hsieh2015-12-112-3/+4
* - Bump PORTREVISION after security/clamav updateRyan Steinmetz2015-12-115-5/+5
* - Update to 0.99Ryan Steinmetz2015-12-113-11/+16
* Add CVE assignment to the most recent Redmine vulnerabilityJason Unovitch2015-12-111-0/+2
* Catch up on documentation of Redmine vulnerabilitiesJason Unovitch2015-12-101-0/+250
* Document Jenkins Security Advisory 2015-12-09Li-Wen Hsu2015-12-091-0/+48
* - Update to 1.5.2Sunpoet Po-Chuan Hsieh2015-12-092-4/+3
* Upgrade to 1.4.2.Vanilla I. Shu2015-12-092-3/+3
* Update 2.0-beta2 --> 2.0Cy Schubert2015-12-083-5/+12
* Document a few, *cough* 78, flash vulnabilities.Koop Mast2015-12-081-0/+152
* Upgrade to 0.4.9.Vanilla I. Shu2015-12-082-3/+3
* security/p11-kit: update to 0.23.2Roman Bogorodskiy2015-12-083-5/+4
* Drop maintainership on a bunch of portsBaptiste Daroussin2015-12-081-1/+1
* security/libressl: Update to 2.2.5Bernard Spil2015-12-082-6/+4
* security/libressl: Update to 2.2.5Bernard Spil2015-12-081-0/+30
* Don't use GH_TAGNAME when DISTVERSION* variables can be used.Mathieu Arnold2015-12-082-3/+3
* Update to 0.9.9Jason E. Hale2015-12-082-3/+3
* Update to 1.6.0Jason E. Hale2015-12-083-5/+5
* Update to 2.4.2Jason E. Hale2015-12-083-4/+4
* Document additional CVE assigned to incomplete fix png 1.6.19Jason Unovitch2015-12-081-1/+2
* Document information disclosure in KeePassXJason Unovitch2015-12-081-0/+29
* Document client controlled header overwriting in Phusion PassengerJason Unovitch2015-12-071-0/+47
* Wrap earlier libraw entries at 80 charactersJason Unovitch2015-12-071-4/+11
* Document information disclosure via insecure default permissions in SaltJason Unovitch2015-12-071-0/+33
* Update to 2.0.2Carlo Strub2015-12-072-3/+3
* - Update to 2.021Philippe Audeoud2015-12-072-3/+3
* Document multiple graphics/libraw vulnerabilities.Raphael Kubo da Costa2015-12-071-0/+58
* - Update to 5.27Ryan Steinmetz2015-12-062-3/+3
* FPC ecosystem: Upgrade version 2.6.4 => 3.0.0John Marino2015-12-055-39/+5
* security/py-letsencrypt: Update to 0.1.0Bernard Spil2015-12-055-20/+10
* Document OpenSSL multiple vulnerabilities.Xin LI2015-12-051-0/+48
* Update to 1.0.2e.Xin LI2015-12-053-12/+20
* Update 1.13.2 --> 1.13.3Cy Schubert2015-12-052-9/+3
* - Update to 1.8.1Sunpoet Po-Chuan Hsieh2015-12-042-4/+4
* fastd, fastd-devel: Disable mpclmul module on FreeBSD 9.Raphael Kubo da Costa2015-12-042-2/+16
* Python OpenSSL wrapper. For modern cryptography with ECC, AES, HMAC,Dmitry Marakasov2015-12-044-0/+31
* - Update to 1.8.0Sunpoet Po-Chuan Hsieh2015-12-042-5/+6
* - Update to 1.8.0Sunpoet Po-Chuan Hsieh2015-12-042-3/+3
* security/suricata: Add rules files, netmap startup supportKubilay Kocak2015-12-043-7/+22
* - Fix broken MASTER_SITESRyan Steinmetz2015-12-041-0/+1
* libpng security fix was not complete. New version released.Mark Felder2015-12-031-1/+3
* Bump PORTREVISION to help users with custom OPTIONS to get the fixRenato Botelho2015-12-031-0/+1
* Add @sample to gcm.conf missed when I introduced it. No bump on PORTREVISIONRenato Botelho2015-12-031-1/+1
* Document PHPmailer SMTP injection vulnerabilityDmitry Marakasov2015-12-031-0/+29
* Document recent ffmpeg vulnerabilitiesJan Beich2015-12-021-0/+171