aboutsummaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* main/asterisk: disable -march=native2.7-stableTimo Teräs2016-12-301-1/+2
|
* main/asterisk: security upgrade to 11.25.1Timo Teräs2016-12-161-15/+5
|
* main/mini_httpd: security upgrade to 1.23 (CVE-2015-1548)Natanael Copa2016-07-141-4/+4
| | | | fixes #5905
* main/asterisk: upgrade to 11.22.0Timo Teräs2016-06-111-7/+4
|
* main/cyrus-sasl: security fix for CVE-2013-4122Natanael Copa2015-12-092-4/+125
| | | | fixes #4700
* main/freeradius: upgrade to 2.2.9Leonardo Arena2015-12-052-21/+5
|
* main/openssl: security release 1.0.1qChristian Kampka2015-12-042-150/+137
|
* main/strongswan: security fix CVE-2015-8023Christian Kampka2015-12-042-1/+36
| | | | fixes #4880
* main/squid: security upgrade to 3.3.14 (CVE-2015-3455)Natanael Copa2015-12-021-14/+5
| | | | fixes #4223
* main/phpmyadmin: security upgrade to 4.0.10.10Natanael Copa2015-12-021-5/+5
| | | | | | | | CVE-2015-2206 CVE-2015-3902 CVE-2015-3903 fixes #4807
* main/postgresql: security upgrade 9.3.10 (CVE-2015-5288, CVE-2015-5289)Christian Kampka2015-12-011-5/+5
| | | | fixes #4784
* main/xscreensaver: security upgrade to 5.34 (CVE-2015-8025)Natanael Copa2015-11-301-4/+4
| | | | fixes #4830
* main/nss: security upgrade to 3.19.2.1Natanael Copa2015-11-301-4/+4
| | | | | | | | | | CVE-2015-2721 CVE-2015-2730 CVE-2015-7181 CVE-2015-7182 fixes #4721 fixes #4846
* main/sqlite: fix -dev packageNatanael Copa2015-11-301-20/+1
|
* main/nspr: security upgrade to 4.10.10 (CVE-2015-7183)Natanael Copa2015-11-301-4/+4
| | | | fixes #4851
* main/libpng: security upgrade to 1.6.19 (CVE-2015-8126)Natanael Copa2015-11-301-7/+7
| | | | fixes #4886
* main/dovecot: security upgrade to 2.2.19Natanael Copa2015-11-301-5/+4
| | | | fixes #4896
* main/py-django: security fix CVE-2015-8213Christian Kampka2015-11-302-7/+69
| | | | | | Fixed a settings leak possibility in the date template filter. ref #4898
* main/libxml2: clean up temp filesNatanael Copa2015-11-302-88/+0
| | | | remove files that was unintentionally added
* main/libxml: security fixesChristian Kampka2015-11-3016-5/+904
| | | | | | | | | | | | | | | | | | CVE-2015-8242 Buffer overead with HTML parser in push mode (Hugh Davenport) CVE-2015-7500 Fix memory access error due to incorrect entities boundaries (Daniel Veillard) CVE-2015-7499-2 Detect incoherency on GROW (Daniel Veillard) CVE-2015-7499-1 Add xmlHaltParser() to stop the parser (Daniel Veillard) CVE-2015-5312 Another entity expansion issue (David Drysdale) CVE-2015-7497 Avoid an heap buffer overflow in xmlDictComputeFastQKey (David Drysdale) CVE-2015-7498 Avoid processing entities after encoding conversion failures (Daniel Veillard) CVE-2015-8035 Fix XZ compression support loop (Daniel Veillard) CVE-2015-7942-2 Fix an error in previous Conditional section patch (Daniel Veillard) CVE-2015-7942 Another variation of overflow in Conditional sections (Daniel Veillard) CVE-2015-1819 Enforce the reader to run in constant memory (Daniel Veillard) CVE-2015-7941_2 Cleanup conditional section error handling (Daniel Veillard) CVE-2015-7941_1 Stop parsing on entities boundaries errors (Daniel Veillard) fixes #4801
* main/acf-weblog: upgrade to 0.9.4Ted Trask2015-11-261-4/+4
|
* main/sudo: security upgrade to 1.8.15 (CVE-2015-5602)Natanael Copa2015-11-203-19/+19
| | | | fixes #4861
* main/zabbix: upgrade to 2.0.16Leonardo Arena2015-11-131-4/+4
|
* main/php: security upgrade to 5.5.30Kaarle Ritvanen2015-10-171-4/+4
| | | | | CVE-2015-7803 CVE-2015-7804
* main/subversion: security upgrade to 1.8.14 (CVE-2015-3184,CVE-2015-3187)Natanael Copa2015-10-151-5/+5
| | | | | ref #4728 fixes #4732
* main/apache2: security upgrade to 2.4.16 (CVE-2015-3183,CVE-2015-3185)Natanael Copa2015-10-151-5/+6
| | | | | ref #4722 fixes #4726
* main/spice: security upgrade to 0.12.6Natanael Copa2015-10-133-137/+8
| | | | | | | | | | | | CVE-2015-3247 CVE-2015-5260 CVE-2015-5261 ref #4670 fixes #4675 ref #4762 fixes #4767
* main/spice-protocol: upgrade to 0.12.10Natanael Copa2015-10-131-4/+4
|
* main/py-six: moved from testing and upgrade to 1.9.0Natanael Copa2015-10-131-4/+4
| | | | needed by spice security update
* main/icu: security fix for CVE-2015-1270Natanael Copa2015-10-122-4/+26
| | | | | ref #4677 fixes #4682
* main/freeradius3: upgrade to 3.0.10Leonardo Arena2015-10-124-132/+22
|
* main/qemu: various security fixesNatanael Copa2015-10-0711-1/+835
| | | | | | | | | | | CVE-2015-5165 CVE-2015-5225 CVE-2015-5278 CVE-2015-5279 CVE-2015-6815 fixes #4589 fixes #4663
* main/screen: security fix for CVE-2015-6806Eivind Uggedal2015-10-012-5/+61
| | | | ref #4711 fixes #4716
* main/rpcbind: security fix for CVE-2015-7236Eivind Uggedal2015-10-012-5/+87
| | | | ref #4689 fixes #4694
* main/conntrack-tools: security upgrade to 1.4.3 (CVE-2015-6496)Natanael Copa2015-09-281-4/+4
| | | | | ref #4564 fixes #4565
* main/jasper: security fix for CVE-2015-5203Natanael Copa2015-09-212-4/+206
| | | | | ref #4557 fixes #4558
* main/jasper: security fixes (various)Natanael Copa2015-09-215-1/+429
| | | | | | | | | | CVE-2014-8137.patch CVE-2014-8138.patch CVE-2014-8157.patch CVE-2014-8158.patch ref #3814 fixes #3816
* main/jasper: security fix for CVE-2014-9029Natanael Copa2015-09-212-2/+47
| | | | | | | ref #3779 fixes #3781 (cherry picked from commit a3c611fae92fca14cdae49707d4c798def7df413)
* main/gdk-pixbuf: security upgrade to 2.31.5 (CVE-2015-4491)Natanael Copa2015-09-211-4/+4
| | | | | ref #4527 fixes #4528
* main/roundcubemail: upgrade to 1.0.7Leonardo Arena2015-09-181-4/+4
|
* main/gnutls: security fix (CVE-2015-6251)Natanael Copa2015-09-172-4/+32
| | | | fixes #4570
* main/openldap: fix ber_get_next denial of service (CVE-2015-6908)Leonardo Arena2015-09-142-1/+31
| | | | | http://www.openldap.org/its/index.cgi/Software%20Bugs?id=8240 (cherry picked from commit 4041a223b7e7b9a7ab163406bc7f4b04a4a8fad3)
* main/bind: security upgrade to 9.9.7_p3 (CVE-2015-5722,CVE-2015-5986)Natanael Copa2015-09-091-4/+4
| | | | fixes #4607
* main/php: security upgrade to 5.5.29Natanael Copa2015-09-091-4/+4
| | | | | | CVE-2015-6834, CVE-2015-6835, CVE-2015-6836, CVE-2015-6837, CVE-2015-6838 fixes #4623
* main/freeradius3: fix ssl version checkNatanael Copa2015-09-042-5/+5
| | | | | | only check 'staus' field of version. This is what upstream does. (cherry picked from commit 5ebcbe5cd95b35b35a5eab9fa62baaceceb58b62)
* main/freeradius3: bump due to SSL mismatchLeonardo Arena2015-09-041-1/+1
|
* main/openssh: security fixes from upstreamNatanael Copa2015-08-264-4/+158
| | | | | | | | | | | | | | | | | | | | | | | | | fixes #4579 CVE-2015-6563: sshd(8): Portable OpenSSH only: Fixed a privilege separation weakness related to PAM support. Attackers who could successfully compromise the pre-authentication process for remote code execution and who had valid credentials on the host could impersonate other users. Reported by Moritz Jodeit. CVE-2015-6564: sshd(8): Portable OpenSSH only: Fixed a use-after-free bug related to PAM support that was reachable by attackers who could compromise the pre-authentication process for remote code execution. Also reported by Moritz Jodeit. CVE-2015-6565: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be world- writable. Local attackers may be able to write arbitrary messages to logged-in users, including terminal escape sequences. Reported by Nikolay Edigaryev. (cherry picked from commit 26c30cf5be4151eee04678ad118d056de0601833)
* main/zabbix: upgrade to 2.0.15Leonardo Arena2015-08-101-4/+4
|
* main/pcre: security fix for CVE-2015-5073Natanael Copa2015-08-072-5/+23
| | | | fixes #4401
* main/pcre: security fix for CVE-2014-8964Natanael Copa2015-08-072-5/+82
| | | | | | | | ref #3731 fixes #3733 Conflicts: main/pcre/APKBUILD