aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAgeFilesLines
* Remove # $FreeBSD$ from Makefiles.Mathieu Arnold2021-04-061323-1326/+0
* security/vuxml: Document XML round-trip vulnerability of REXML in RubyKoichiro Iwao2021-04-061-0/+39
* security/nettle: fix build on powerpc64*Piotr Kubaj2021-04-062-0/+38
* security/openssl: Fix /dev/crypto issue with 1.1.1kBernard Spil2021-04-061-2/+9
* Removed svn keywords again.Matthias Fechner2021-04-061-1/+1
* Add vuln-flat.xml to the ignore list and remove the one committed by accidentRene Ladan2021-04-061-180293/+0
* Document new vulnerabilities in www/chromium < 89.0.4389.114Rene Ladan2021-04-061-0/+49
* Document gitlab-ce vulnerabilities.Matthias Fechner2021-04-062-0/+180329
* Update to 1.1.0 which is required for gitlab-ce 13.10.Matthias Fechner2021-04-062-6/+5
* Update libgit2 to 1.1.0.Matthias Fechner2021-04-061-1/+1
* security/openssl-unsafe: Unbreak with FreeBSD 13Bernard Spil2021-04-062-2/+11
* Build and install example applicationsSunpoet Po-Chuan Hsieh2021-03-303-1/+70
* Clean up TEST_DEPENDSSunpoet Po-Chuan Hsieh2021-03-301-2/+1
* Update to 3.7.2Sunpoet Po-Chuan Hsieh2021-03-303-12/+37
* security/suricata: Update to 5.0.6Rainer Hurling2021-03-303-7/+10
* security/fizz: Update 2021.03.22.00 -> 2021.03.29.00Yuri Victorovich2021-03-292-4/+4
* Fix @sample usage, problem exposed by r569271.Guido Falsi2021-03-291-1/+1
* Update to the latest w1.fi commit, proxied through my GH account.Cy Schubert2021-03-292-5/+5
* security/krb5-devel: update to the latest MIT/KRB5 github commit.Cy Schubert2021-03-292-5/+5
* Rebuild lang/rust consumers after r569489Tobias Kortkamp2021-03-297-5/+7
* Bump PORTREVISION on *-sbcl ports after lang/sbcl upgrade.Kirill Ponomarev2021-03-291-1/+1
* security/gopass: Update to 1.12.5Nuno Teixeira2021-03-293-19/+23
* security/linux-c7-nettle: mark vulnerable, tooMatthias Andree2021-03-281-0/+4
* security/proxytunnel: Update to 1.10.20210128Emanuel Haupt2021-03-282-4/+4
* Remove expired ports:Rene Ladan2021-03-289-144/+0
* Add entry about recent Samba4* vulnerabilities:Timur I. Bakeyev2021-03-281-0/+47
* security/create-cert: Update to 2.9.Craig Leres2021-03-272-4/+4
* vuln.xml: mention nettle < 3.7.2 ECDSA verify bugsMatthias Andree2021-03-271-0/+39
* security/py-fido2: Update to 0.9.1Emanuel Haupt2021-03-272-5/+5
* security/py-merkletools: Remove tests from plist because they cause conflictsYuri Victorovich2021-03-271-1/+10
* security/libgcrypt: Fix armv7 buildCy Schubert2021-03-271-1/+1
* security/yubioath-desktop: Update to 5.0.4Tobias C. Berner2021-03-264-18/+19
* security/sops: Update to 3.7.0Dmitri Goutnik2021-03-262-7/+6
* security/openssl: Security update to 1.1.1kBernard Spil2021-03-262-7/+6
* security/vuxml: Document High OpenSSL vulnerabilitiesBernard Spil2021-03-261-1/+39
* security/dehydrated: Update to 0.7.0Koichiro Iwao2021-03-264-8/+10
* editors/emacs: Update to 27.2Joseph Mingrone2021-03-261-1/+1
* update to 3.3.1p1Baptiste Daroussin2021-03-252-4/+4
* Added new ports required for gitlab-ce 13.10 upgrade.Matthias Fechner2021-03-254-0/+26
* security/tailscale: Update to 1.6.0Mikael Urankar2021-03-252-6/+6
* security/p5-Crypt-Argon2: Update to 0.010Neel Chauhan2021-03-252-4/+4
* security/vuxml: Document spamassassin CVE-2020-1946Cy Schubert2021-03-241-0/+34
* security/yubikey-manager-qt: Update to 1.2.0Tobias C. Berner2021-03-244-6/+12
* security/py-yubikey-manager: Update to 4.0.0Tobias C. Berner2021-03-242-5/+4
* - Update to 1.0.9Sofian Brabez2021-03-243-6/+57
* security/wazuh-agent: Update to 4.1.3Neel Chauhan2021-03-242-32/+32
* security/hydra: update to 9.2Ruslan Makhmatkhanov2021-03-242-4/+4
* Update to 1.2Mateusz Piotrowski2021-03-242-5/+4
* hostapd-devel, wpa_supplicant-devel do not support openssl 1.0.2.Cy Schubert2021-03-241-0/+2
* security/vuxml: Add entry for gitea < 1.13.6Adam Weinberger2021-03-241-0/+29