aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAgeFilesLines
...
* Update 1.9.9 --> 1.9.13Cy Schubert2017-11-182-3/+4
* security/keepass: Update to 2.37Ben Woods2017-11-182-4/+4
* Update to 0.2.3Sunpoet Po-Chuan Hsieh2017-11-182-4/+4
* Upgrade from 0.15 to 0.16. Install the author's LICENSE-fileMikhail Teterin2017-11-162-4/+11
* Document the latest Flash Player vulnerability.Jung-uk Kim2017-11-161-0/+37
* PHP 7.2: Remove bad repocopies.Torsten Zuehlsdorff2017-11-164-37/+0
* New port: security/rubygem-rbnaclTorsten Zuehlsdorff2017-11-164-0/+29
* Add PHP 7.2 RC6Torsten Zuehlsdorff2017-11-1611-0/+104
* Update KDE Frameworks to 5.40.0Tobias C. Berner2017-11-162-5/+4
* Fix vuxml build.Glen Barber2017-11-151-1/+1
* Shibboleth Service Provider Security Advisory [15 November 2017]Palle Girgensohn2017-11-156-15/+16
* Information about shibbloeth2-sp security issuePalle Girgensohn2017-11-151-0/+42
* - This vulnerability aapplies to pjsip too.Guido Falsi2017-11-151-1/+10
* Chase upgrade of lang/sbclJoseph Mingrone2017-11-151-1/+1
* Update to 1.2.1Sunpoet Po-Chuan Hsieh2017-11-142-4/+4
* security/nss: update to 3.34Jan Beich2017-11-145-951/+8
* security/vuxml: mark firefox < 57 as vulnerableJan Beich2017-11-141-0/+76
* Fix wrong ranges of affected PHP versionsTorsten Zuehlsdorff2017-11-141-3/+4
* Fix an issue where vpnc cannot connect to AVM Fritzbox VPNs because of wronglyEmanuel Haupt2017-11-142-5/+39
* Document rubygem-geminabox vulnerabilitySunpoet Po-Chuan Hsieh2017-11-131-0/+29
* Update to 0.1.23Emanuel Haupt2017-11-132-4/+4
* Pull in an upstream patch for security/sudo to not coredump if the hostname i...Brad Davis2017-11-132-0/+15
* Update security/keychain to 2.8.4Renato Botelho2017-11-132-4/+5
* security/vuxml: Document vulnerability in irc/konversationAdriaan de Groot2017-11-121-0/+27
* security/radamsa: unbreak and update to version 0.5Rene Ladan2017-11-123-17/+44
* - Update to 1.5Ryan Steinmetz2017-11-122-4/+4
* - Update to 5.43Ryan Steinmetz2017-11-122-4/+4
* Update to 1.808Sunpoet Po-Chuan Hsieh2017-11-112-4/+4
* Update to 0.6.2Sunpoet Po-Chuan Hsieh2017-11-112-4/+4
* security/sandsifter: fix typo to block non-x86 archsJan Beich2017-11-111-2/+2
* security/py-pynacl: Update to 1.2.0Yuri Victorovich2017-11-113-13/+13
* New port: security/botan2: Portable, easy to use and efficient C++ crypto lib...Yuri Victorovich2017-11-116-0/+382
* security/vuxml: Document vulnerability in in mail/roundcubeDanilo G. Baio2017-11-111-0/+32
* Remove expired ports:Rene Ladan2017-11-119-153/+0
* Update to 2.14.1.MANTANI Nobutaka2017-11-113-5/+6
* Document new vulnerabilities in www/chromium < 62.0.3202.89Carlos J. Puga Medina2017-11-101-0/+33
* Update to 2.2.2Adam Weinberger2017-11-092-5/+5
* Document PostgreSQL vulnerabilitiesPalle Girgensohn2017-11-091-0/+50
* security/samhain: update 4.2.1 -> 4.2.3Bartek Rutkowski2017-11-092-4/+4
* Document jenkins vulnerabilitiesSteve Wills2017-11-091-0/+30
* Add a description for the KEYRINGS_ALT option.Emanuel Haupt2017-11-091-0/+2
* Document Asterisk vulnerabilities.Guido Falsi2017-11-091-0/+88
* security/tor-devel: Update to 0.3.2.4-alphaYuri Victorovich2017-11-092-5/+5
* devel/icu: update to 60.1Jan Beich2017-11-091-1/+1
* - Remove unneeded dependency cryptoCarlo Strub2017-11-081-2/+1
* Add python3 stub ports required for the upcoming update of finance/electrum.Emanuel Haupt2017-11-085-2/+18
* update security/hashcat to 4.0.1Nikolai Lifanov2017-11-083-10/+10
* - Varnish has two different releases for hitch, switch to the other one as it...Ryan Steinmetz2017-11-083-19/+7
* - Switch to USES=pkgconfigRyan Steinmetz2017-11-081-3/+3
* - Update to 1.4.6Ryan Steinmetz2017-11-074-26/+14