aboutsummaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* main/libtasn1: security fix for CVE-2015-2806Natanael Copa2015-06-113-6/+119
| | | | fixes #4159
* main/mini_httpd: update checksumsLeonardo Arena2015-06-021-3/+3
|
* main/mini_httpd: upgrade to 1.21Leonardo Arena2015-06-021-3/+11
| | | | | | Fixes #4262 (cherry picked from commit bdc65e149a4e99828d13892a714517aa8a8679f8)
* main/clamav: security upgrade to 0.98.7 (CVE-2015-2170,CVE-2015-2221)Natanael Copa2015-05-291-4/+4
| | | | fixes #4237
* main/icecast: security fix for CVE-2015-3026Natanael Copa2015-05-212-2/+42
| | | | fixes #4191
* main/ppp: security fix for CVE-2015-3310Natanael Copa2015-05-192-3/+50
| | | | fixes #4196
* main/wpa_supplicant: security fix for CVE-2015-1863Natanael Copa2015-05-192-1/+48
| | | | fixes #4209
* main/gnupg: security upgrade to 2.0.27 (CVE-2015-1606,CVE-2015-1607)Natanael Copa2015-05-051-4/+4
| | | | fixes #4093
* main/cabextract: security upgrade to 1.6 (CVE-2015-2060)Natanael Copa2015-05-051-2/+4
| | | | fixes #4099
* main/libarchive: fix directory traversal in bsdcpio (CVE-2015-2304)Natanael Copa2015-05-052-5/+153
| | | | | | | ref #4104 fixes #4105 (cherry picked from commit 8fcb0a179888b5ce69a7ba1939f77397a7453782)
* main/php: security upgrade to 5.4.40Natanael Copa2015-05-051-4/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Fixed with 5.4.40: - CVE-2014-9709 - CVE-2015-1352 - CVE-2015-2301 - CVE-2015-2301 - CVE-2015-2783 - CVE-2015-3329 - CVE-2015-3330 Fixed with 5.4.39: - CVE-2015-2305 - CVE-2015-2331 - CVE-2015-2348 - CVE-2015-2787 Fixed with 5.4.38: - CVE-2014-9705 - CVE-2015-0235 (migitation) - CVE-2015-0273 Fixed with 5.4.37: - CVE-2015-0231 - CVE-2014-9427 - CVE-2015-0232 - CVE-2014-9652 Fixed with 5.4.36: - CVE-2014-8142 Fixed with 5.4.35: CVE-2014-3710 Fixed with 5.4.34: - CVE-2014-3669 - CVE-2014-3670 - CVE-2014-3668 Fixed with 5.4.33: - no CVE fixes #3710 fixes #4111
* main/less: security upgrade to 475 (CVE-2014-9488)Natanael Copa2015-05-051-4/+5
| | | | fixes #4116
* main/libxfont: security upgrade to 1.4.9Natanael Copa2015-05-0513-967/+5
| | | | | | | | CVE-2015-1802 CVE-2015-1803 CVE-2015-1804 fixes #4122
* main/openssl: security upgrade to 1.0.1mTimo Teräs2015-03-2020-5502/+1426
| | | | | | | | | CVE-2015-0286, CVE-2015-0287, CVE-2015-0289, CVE-2015-0293, CVE-2015-0209, CVE-2015-0288 all patches refreshed (cherry picked from commit 277a95771cd6d25fda3bfa77ba5bf04ceb34210a)
* main/patch: security upgrade to 2.7.5Natanael Copa2015-03-182-185/+7
| | | | | | | | fixes #3889 CVE-2014-9637 CVE-2015-1395 CVE-2015-1396
* main/cups: security fix for CVE-2014-9679Natanael Copa2015-03-182-4/+43
| | | | fixes #3992
* main/xorg-server: fix CVE-2015-0255 and upgrade to 1.14.7Natanael Copa2015-03-182-7/+251
| | | | fixes #3998
* main/sudo: security upgrade to 1.8.12 (CVE-2014-9680)Bartłomiej Piotrowski2015-03-173-16/+32
| | | | fixes #3987
* main/dbus: security upgrade to 1.6.30 (CVE-2015-0245)Natanael Copa2015-03-171-4/+4
| | | | fixes #3982
* main/socat: security upgrade to 1.7.3.0 (CVE-2015-1379)Natanael Copa2015-03-131-4/+4
| | | | fixes #3879
* main/clamav: security upgrade to 0.98.6 (CVE-2014-9328)Natanael Copa2015-03-133-25/+28
| | | | fixes #3896
* main/zabbix: security upgrade to 2.0.14Leonardo Arena2015-03-131-4/+4
| | | | https://support.zabbix.com/browse/ZBX-8582
* main/roundcubemail: security upgrade to 1.0.5 (CVE-2015-1433)Natanael Copa2015-03-111-5/+5
| | | | fixes #3901
* main/vsftpd: security fix for CVE-2015-1419Natanael Copa2015-03-112-1/+112
| | | | fixes #3906
* main/fcgi: security fix for CVE-2012-6687Natanael Copa2015-03-112-5/+96
| | | | | ref #3971 fixes #3972
* main/e2fsprogs: security fix for CVE-2015-0247Natanael Copa2015-03-112-3/+64
| | | | fixes #3943
* main/putty: security upgrade to 0.64 (CVE-2015-2157)Natanael Copa2015-03-111-14/+11
| | | | fixes #3958
* main/openldap: security fix for CVE-2015-1545,CVE-2015-1546Natanael Copa2015-03-103-1/+69
| | | | | | ref #3965 ref #3966 fixes #3967
* main/samba: security upgrade to 4.0.25 (CVE-2015-0240)Timo Teräs2015-02-241-4/+4
|
* main/privoxy: security upgrade to 3.0.23 (CVE-2015-1030, CVE-2015-1031)Natanael Copa2015-02-021-4/+4
| | | | | | | | | fixes #3836 (cherry picked from commit b49992f595070138cedb536b7320199788836015) Conflicts: main/privoxy/APKBUILD
* main/patch: security fix for CVE-2015-119Natanael Copa2015-02-022-3/+192
| | | | | | | ref #3854 fixes #3855 (cherry picked from commit 5ac69ea49d71a514ca0d499827d11c4b5bb05d93)
* main/file: security upgrade to 5.22 ↵Natanael Copa2015-02-021-4/+4
| | | | | | | (CVE-2014-8116,CVE-2014-8117,CVE-2014-9620,CVE-2014-9621) fixes #3805 fixes #3860
* main/libpng: security upgrade to 1.5.21 (CVE-2014-9495,CVE-2015-0973)Natanael Copa2015-02-022-47/+8
| | | | fixes #3849
* main/dbus: security upgrade to 1.6.28 (CVE-2014-7824)Natanael Copa2015-01-121-4/+4
| | | | fixes #3653
* main/openssl: security upgrade to 1.0.1kTimo Teräs2015-01-092-29/+19
| | | | | | | | | | | | | | | | | fixes #3687 CVE-2014-3571 DTLS segmentation fault in dtls1_get_record CVE-2015-0206 DTLS memory leak in dtls1_buffer_record CVE-2014-3569 no-ssl3 configuration sets method to NULL CVE-2014-3572 ECDHE silently downgrades to ECDH [Client] CVE-2015-0204 RSA silently downgrades to EXPORT_RSA [Client] CVE-2015-0205 DH client certificates accepted without verification [Server] CVE-2014-8275 Certificate fingerprints can be modified CVE-2014-3570 Bignum squaring may produce incorrect results (cherry picked from commit 26dd384585d2182a35bd9450091726b6472b3b24) Conflicts: main/openssl/APKBUILD
* main/git: security upgrade to 1.8.5.6 (CVE-2014-9390)Natanael Copa2014-12-222-8/+96
|
* main/ruby-sprockets: upgrade to 2.2.3 (CVE-2014-7819)Kaarle Ritvanen2014-12-101-4/+4
| | | | fixes #3584
* main/ruby-redmine-rails: upgrade to 3.2.21Kaarle Ritvanen2014-12-1012-54/+54
| | | | | | | | | | | | | | | | | | | | | fixes #2805 fixes #2808 fixes #2942 fixes #3151 fixes #3580 fixes #3584 CVE-2013-4389 CVE-2013-6414 CVE-2013-6415 CVE-2013-6417 CVE-2014-0081 CVE-2014-0082 CVE-2014-0130 CVE-2014-3482 CVE-2014-3483 CVE-2014-7818 CVE-2014-7819
* main/ruby-rails: upgrade to 3.2.21Kaarle Ritvanen2014-12-1025-70/+305
| | | | | | | | | | | | | | | | | | | | | | | | | fixes #2579 fixes #2805 fixes #2808 fixes #2942 fixes #3151 fixes #3474 fixes #3580 fixes #3584 CVE-2013-0334 CVE-2013-4389 CVE-2013-4492 CVE-2013-6414 CVE-2013-6415 CVE-2013-6417 CVE-2014-0081 CVE-2014-0082 CVE-2014-0130 CVE-2014-3482 CVE-2014-3483 CVE-2014-7818 CVE-2014-7819
* main/phpmyadmin: security upgrade to 4.0.10.7Natanael Copa2014-12-051-4/+4
| | | | | | | | | | | fixes #3481 fixes #3531 CVE-2014-8326 CVE-2014-8958 CVE-2014-8959 CVE-2014-8960 CVE-2014-8961
* main/gtk+3.0: security upgrade to 3.8.9 (CVE-2013-1881)Natanael Copa2014-12-051-4/+4
|
* main/librsvg: security fix for CVE-2013-1881Natanael Copa2014-12-053-5/+235
|
* main/wget: security upgrade to 1.16 (CVE-2014-4877)Natanael Copa2014-12-051-6/+16
| | | | fixes #3572
* main/xen: security upgrade to 4.2.5 and patchesNatanael Copa2014-10-237-963/+161
| | | | | | | | | | | | | | | | | | | | | | The 4.2.5 release fixes: CVE-2014-2599 / XSA-89 HVMOP_set_mem_access is not preemptible CVE-2014-3124 / XSA-92 HVMOP_set_mem_type allows invalid P2M entries to be created CVE-2014-3967,CVE-2014-3968 / XSA-96 Vulnerabilities in HVM MSI injection CVE-2014-4021 / XSA-100 Hypervisor heap contents leaked to guests In addition we add patches for: CVE-2014-7154 / XSA-104 Race condition in HVMOP_track_dirty_vram CVE-2014-7155 / XSA-105 Missing privilege level checks in x86 HLT, LGDT, LIDT, and LMSW emulation CVE-2014-7156 / XSA-106 Missing privilege level checks in x86 emulation of software interrupts CVE-2014-7188 / XSA-108 Improper MSR range used for x2APIC emulation fixes #3458 Conflicts: main/xen/APKBUILD
* main/dbus: security upgrade to 1.6.24 ↵Natanael Copa2014-10-221-4/+4
| | | | | | (CVE-2014-3635,CVE-2014-3636,CVE-2014-3637,CVE-2014-3638,CVE-2014-3639) fixes #3450
* main/python: security upgrade to 2.7.8 (CVE-2014-7185)Natanael Copa2014-10-221-6/+6
| | | | fixes #3463
* main/phpmyadmin: security upgrade to 4.0.10.4 (CVE-2014-6300,CVE-2014-7217)Natanael Copa2014-10-211-4/+4
| | | | fixes #3427
* main/freeradius: fix configure check for TLSNatanael Copa2014-10-172-1/+56
| | | | | Fix the configure script to correctly detect if TLS is available. TLS is needed for rlm_unix to work without segfaulting.
* main/openssl: security upgrade to 1.0.1j ↵Natanael Copa2014-10-161-4/+4
| | | | | | (CVE-2014-3513,CVE-2014-3567,CVE-2014-3568) fixes #3435
* main/bash: security upgrade to 4.2.051 (CVE-2014-7186,CVE-2014-7187)Natanael Copa2014-10-021-4/+7
| | | | fixes #3409