aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAgeFilesLines
* security/libgcrypt: fix some issuesKurt Jaeger2015-02-072-2/+24
* Fix CVE name for www/chromium entryRene Ladan2015-02-061-1/+1
* Document two recent OpenLDAP DoS issues.Xin LI2015-02-061-0/+32
* Document new vulnerabilities in www/chromium < 40.0.2214.111Rene Ladan2015-02-061-0/+43
* security/ipsec-tools: 0.8.1 -> 0.8.2Kurt Jaeger2015-02-065-19/+50
* - Fix assembler opcodes on i386Vsevolod Stakhov2015-02-062-1/+29
* Update PostgreSQL-9.x to latests versions.Palle Girgensohn2015-02-051-0/+47
* - Update to 1.0.2Vsevolod Stakhov2015-02-053-5/+12
* GPuTTY is a frontend to the SSH client, using the Gtk+ toolkit.Jason Helfman2015-02-054-0/+31
* Remove 734bcd49-aae6-11e4-a0c1-c485083ca99c because Adobe Flash Player 11.xTijl Coosemans2015-02-051-36/+0
* Correct various packaging issues:Cy Schubert2015-02-059-104/+91
* - Add rc script w/multi-instance supportRyan Steinmetz2015-02-042-0/+62
* Address: krb5 -- Vulnerabilities in kadmind, libgssrpc,Cy Schubert2015-02-046-1/+18
* New port: security/kstart:Ryan Steinmetz2015-02-044-0/+37
* Add the following KRB5 CVEs.Cy Schubert2015-02-041-0/+56
* security/vpnc: Update sysdep.h patch to support dragonflyJohn Marino2015-02-041-7/+12
* Update to 2.1Grzegorz Blach2015-02-032-4/+4
* Document unzip out of boundary access issues in test_compr_eb.Xin LI2015-02-031-0/+32
* - Fix install by plain user (properly handle suid files in plist)Dmitry Marakasov2015-02-032-7/+4
* - Fix build on recent current: properly handle removed ioctlDmitry Marakasov2015-02-032-7/+17
* security/bro, security/broccoli: 2.3 -> 2.3.2Kurt Jaeger2015-02-026-138/+138
* Remove expired ports:Rene Ladan2015-02-0227-1734/+0
* - Update to 1.38bDmitry Marakasov2015-02-023-12/+114
* Add linux-f10-devtools (any version) and linux-c6-devtools (prior to 6.6_3) toJohannes Jost Meixner2015-02-021-0/+9
* Add net-mgmt/xymon-server CVE-2015-1430Mark Felder2015-02-021-0/+28
* www/linux-*-flashplugin11: Add CVE-2015-0313Johannes Jost Meixner2015-02-021-0/+36
* - Fix build from plain userDmitry Marakasov2015-02-021-3/+4
* Fix a typo.Hiroki Sato2015-02-011-1/+1
* Add security/p5-Heimdal-Kadm5, a perl module for Heimdal KerberosHiroki Sato2015-02-016-0/+92
* Add security/p5-Authen-Simple-Kerberos, Kerberos backend forHiroki Sato2015-02-015-0/+27
* Add security/p5-Authen-Krb5-Simple, simple Kerberos authentication module.Hiroki Sato2015-02-017-0/+139
* - Add Heimdal support.Hiroki Sato2015-02-014-5/+512
* - Update NSPR to 4.10.8Jan Beich2015-02-014-7/+6
* Update to 20150129Antoine Brodin2015-02-012-3/+4
* - Update textproc/py-pyelasticsearch to 1.0Antoine Brodin2015-02-012-0/+13
* Add CVE-2015-0862 for net/rabbitmq.Jimmy Olgeni2015-01-311-0/+57
* - document apache24 issuesOlli Hauer2015-01-311-0/+36
* - Update to upstream version 1.11.7Thomas Zander2015-01-3131-1215/+229
* Add hpenc utility port.Vsevolod Stakhov2015-01-314-0/+48
* Document asterisk security issues.Guido Falsi2015-01-291-0/+80
* - Add missing plist files and empty dirs, drop @dirrm*Dmitry Marakasov2015-01-292-52/+33
* Update to 0.98.6Renato Botelho2015-01-284-91/+6
* Add CVE-2015-0235.Johannes Jost Meixner2015-01-281-0/+40
* - Drop @dirrm* from and add empty directories to pkg-plistsDmitry Marakasov2015-01-289-180/+5
* - Update to 1.68Sunpoet Po-Chuan Hsieh2015-01-272-3/+3
* devel/libhtp, security/suricata: Use iconv:translitKubilay Kocak2015-01-271-2/+2
* Add p5-Crypt-Sodium 0.06, perl bindings for portable NaCL (libsodium).Vanilla I. Shu2015-01-275-0/+33
* Document critical Adobe Flash Player vulnerability (CVE-2015-0311)Tijl Coosemans2015-01-261-0/+34
* - document bugzilla security issuesOlli Hauer2015-01-261-0/+36
* Fix DEPENDSAntoine Brodin2015-01-241-2/+2