aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Collapse)AuthorAgeFilesLines
* security/openssl31-quictls: correctly detect architecture on powerpc64* / ↵Piotr Kubaj2024-04-241-1/+11
| | | | riscv64
* security/vuxml: Document matrix-synapse vulnerabilityAshish SHUKLA2024-04-241-0/+31
|
* security/vuxml: document gitlab vulnerabilitiesMatthias Fechner2024-04-241-0/+37
|
* security/libgpg-error: Fix gpgrt-configJason E. Hale2024-04-242-0/+14
| | | | | | | | Fix the default search path for pkgconfig files in gpgrt-config. Previously, it was necessary to supply the path manually with the --libdir argument, but this can now be omitted. Approved by: portmgr (blanket)
* security/gnupg: Use gpgrt-config for configureJason E. Hale2024-04-241-0/+13
| | | | | | | | | | | | | | Use gpgrt-config in the configure stage over the old individual *-config scripts from the various gnupg-related libraries (e.g: gpg-error-config, libassuan-config, ksba-config). Upstream has prefered this method since version 2.3.0 released 2021-04-07 and the old scripts are now starting to be phased-out. This prepares for devel/npth >= 1.7 which no longer installs npth-config by default, so gpgrt-config must be used to get its configuration details. Approved by: portmgr (blanket)
* security/gpgme: Use gpgrt-config for configureJason E. Hale2024-04-241-2/+15
| | | | | Prefer gpgrt-config in the configure stage over the old individual *-config scripts from the various gnupg-related libraries.
* security/libassuan: Update to 2.5.7Jason E. Hale2024-04-244-5/+18
| | | | | | | Prefer gpgrt-config in the configure stage over the old individual *-config scripts from the various gnupg-related libraries. https://dev.gnupg.org/T7028
* security/caldera-ot: Bump PORTREVISION. devel/bacnet-stack was updated to 1.3.5Jose Alonso Cardenas Marquez2024-04-241-1/+1
|
* security/vuxml: add CVEs related to www/glpiTomáš Čiernik2024-04-241-0/+103
| | | | | | | | New CVEs for GLPI which were corrected in versions 10.0.11, 10.0.12 and 10.0.13. PR: 278548 PR: 278090
* security/vuxml: Document arbitrary memory address read vulnerability in RubyYasuhiro Kimura2024-04-231-0/+45
|
* security/py-xmlsec: Update version 1.3.13=>1.3.14Muhammad Moinur Rahman2024-04-235-41/+4
| | | | Changelog: https://github.com/xmlsec/python-xmlsec/releases/tag/1.3.14
* security/R-cran-openssl: Update to 2.1.2Nuno Teixeira2024-04-232-4/+4
| | | | ChangeLog: https://cran.r-project.org/web/packages/openssl/NEWS
* security/fizz: update 2024.04.15.00 → 2024.04.22.00Yuri Victorovich2024-04-233-4/+5
|
* security/trivy: update to 0.50.2Matthias Fechner2024-04-232-7/+6
| | | | Changes: https://github.com/aquasecurity/trivy/releases/tag/v0.50.2
* security/vuxml: document sdl2_sound vulnsDmitry Marakasov2024-04-221-0/+47
| | | | PR: 278491
* */*: take ownership of lev@'s Subversion portsMichael Osipov2024-04-221-3/+3
| | | | | | | As agreed with lev@, I am taking ownership of these ports. Approved by: jrm (mentor), lev Differential Revision: https://reviews.freebsd.org/D44862
* security/bitwarden-cli: update to 2024.3.1Hiroki Tagato2024-04-229-442/+740
| | | | | | Changelog: https://github.com/bitwarden/clients/releases/tag/cli-v2024.3.1 Reported by: GitHub (watch releases)
* security/vuxml: add www/*chromium < 124.0.6367.60Robert Nagy2024-04-211-0/+59
| | | | Obtained from: https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_16.html
* security/pinentry-qt6: Fix configure on 13.2Jason E. Hale2024-04-211-0/+1
| | | | | | | | | Qt 6.x requires C++17 and the C++ standard is not set for the configure script nor for the build. The base compiler on FreeBSD 13.2 defaults to C++11, causing the configure script to fail as would the build if it made it past the configure stage. Reported by: pkg-fallout
* security/py-{acme,certbot*}: Update to 2.10.0Yasuhiro Kimura2024-04-2135-69/+52
| | | | | | | ChangeLog: https://github.com/certbot/certbot/releases/tag/v2.10.0 PR: 278158 Approved by: sunpoet (python)
* security/p5-URN-OASIS-SAML2: Update to 0.005Po-Chuan Hsieh2024-04-202-4/+4
| | | | Changes: https://metacpan.org/dist/URN-OASIS-SAML2/changes
* security/strongswan: Update to 5.9.14Jose Luis Duran2024-04-204-17/+11
| | | | | | | | ChangeLog: https://github.com/strongswan/strongswan/releases/tag/5.9.14 PR: 278137 Reported by: jlduran@gmail.com Approved by: strongswan@Nanoteq.com (maintainer, timeout > 2 weeks)
* security/p5-CPAN-Audit: Update to 20240414.001Po-Chuan Hsieh2024-04-202-4/+4
| | | | Changes: https://metacpan.org/dist/CPAN-Audit/changes
* security/py-krb5: Convert to USE_PYTHON=pep517Po-Chuan Hsieh2024-04-201-1/+5
| | | | - Bump PORTREVISION for package change
* security/clamav-lts: Update to 1.0.6Yasuhiro Kimura2024-04-192-5/+4
| | | | | ReleaesNotes: https://blog.clamav.net/2024/04/clamav-131-123-106-patch-versions.html MFH: 2024Q2
* security/clamav: Update to 1.3.1Yasuhiro Kimura2024-04-192-5/+4
| | | | | | ReleaseNotes: https://blog.clamav.net/2024/04/clamav-131-123-106-patch-versions.html MFH: 2024Q2 Security: ecafc4af-fe8a-11ee-890c-08002784c58d
* security/vuxml: Document possible DoS attack valnerability in ClamAVYasuhiro Kimura2024-04-191-0/+37
|
* security/hs-cryptol: Switch to GHC 9.6Andrey Korobkov2024-04-193-96/+91
| | | | PR: 278445
* security/vuxml: Document Jenkins Security Advisory 2024-04-17Li-Wen Hsu2024-04-191-0/+32
| | | | Sponsored by: The FreeBSD Foundation
* security/aws-c-auth: Update to 0.7.18Nuno Teixeira2024-04-192-4/+4
| | | | ChangeLog: https://github.com/awslabs/aws-c-auth/releases/tag/v0.7.18
* security/rubygem-net-ssh: Update to 7.2.3Po-Chuan Hsieh2024-04-183-12/+12
| | | | | | - Update pkg-descr Changes: https://github.com/net-ssh/net-ssh/blob/master/CHANGES.txt
* security/py-krb5: Remove BUILD_DEPENDSPo-Chuan Hsieh2024-04-181-2/+0
| | | | | | Cython 0.29.32 was in the ports tree almost 2 years ago. Reference: https://cgit.freebsd.org/ports/commit/?id=4d966dc5d43a071e42395868587528e25790a010
* security/vuxml: document electron{27,28,29} multiple vulnerabilitiesHiroki Tagato2024-04-181-0/+46
| | | | | | Obtained from: https://github.com/electron/electron/releases/tag/v27.3.11, https://github.com/electron/electron/releases/tag/v28.3.1, https://github.com/electron/electron/releases/tag/v29.3.1
* security/s2n-tls: Update to 1.4.12Nuno Teixeira2024-04-182-4/+4
| | | | ChangeLog: https://github.com/aws/s2n-tls/releases/tag/v1.4.12
* security/palisade: update 1.11.6 → 1.11.9Yuri Victorovich2024-04-184-16/+11
|
* security/tailscale: Update to 1.64.2Ashish SHUKLA2024-04-172-6/+6
|
* security/1password-client2: update to 2.27.0Larry Rosenman2024-04-172-10/+10
| | | | | | | | | | | | | | Changes: This release includes error message improvements as well as fixes in SSH key formatting and permission management. IMPROVEMENTS `op read` will now output an error message consistent with the secret reference provided, when no matching field or section is found within the item. {3592} FIXED Output of SSH private keys on non-DOS OSes no longer includes the carriage return character in line-breaks. {3913} Users and groups can now grant and revoke permissions if they have the `manage_vault` permission. {3863}
* security/krb5-119: Remove expired portRene Ladan2024-04-1617-661/+0
| | | | 2024-04-15 security/krb5-119: Desupported by MIT following 1.21
* security/vuxml: Add entries for php8*Muhammad Moinur Rahman2024-04-161-0/+45
| | | | Approved by: portmgr (blanket)
* KDE: Update KDE Plasma Desktop 6 to 6.0.4Tobias C. Berner2024-04-163-9/+9
| | | | | | | | | | | | | | | | | | KDE Plasma 6.0.4, Bugfix Release for April Tuesday, 16 April 2024. Today KDE releases a bugfix update to KDE Plasma 6, versioned 6.0.4. This release adds three weeks' worth of new translations and fixes from KDE's contributors. The bugfixes are typically small but important and include: * Foldermodel: Export urls to the Desktop Portal on drag and copy. * System Monitor: Fix the column configuration dialog being too small on the overview page. * Applets/battery: Check actual battery for charge state workaround. View full changelog: https://kde.org/announcements/changelogs/plasma/6/6.0.3-6.0.4
* security/fizz: update 2024.04.08.00 → 2024.04.15.00Yuri Victorovich2024-04-162-4/+4
|
* security/putty: SECURITY update to 0.81Matthias Andree2024-04-162-5/+5
| | | | | | | | | | This fixes a vulnerability where NIST P521 ecdsa-sha2-nistp521 (only!) keys can be recovered easily because signature generation in PuTTY used a biased random number generator. MFH: 2024Q2 Security: 080936ba-fbb7-11ee-abc8-6960f2492b1d Security: CVE-2024-31497
* security/vuxml: document PuTTY/FileZilla NIST P521 private key recoveryMatthias Andree2024-04-161-0/+63
| | | | | Security: 080936ba-fbb7-11ee-abc8-6960f2492b1d Security: CVE-2024-31497
* security/shibboleth-idp: Update to 4.3.3Ryan Steinmetz2024-04-163-32/+32
|
* security/tailscale: Update to 1.64.1Ashish SHUKLA2024-04-152-7/+6
| | | | MFH: 2024Q2
* security/p5-Crypt-OpenSSL-Random: update to 0.16Philippe Audeoud2024-04-152-4/+4
|
* security/p11-kit: remove dependency on glib20Baptiste Daroussin2024-04-151-3/+5
| | | | | | | | The build system is only depending on glib-2.0 to fetch its prefix via pkgconfig the build system allows to pass directly the said prefix, so let's use that instead of adding a dependency on glib 2.0
* security/zlint: update 3.6.1 → 3.6.2Yuri Victorovich2024-04-152-7/+6
| | | | Reported by: portscout
* all: Bump after lang/go122 updateAshish SHUKLA2024-04-157-3/+7
| | | | MFH: 2024Q2
* all: Bump after lang/go121 updateAshish SHUKLA2024-04-1561-52/+61
| | | | MFH: 2024Q2