aboutsummaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
* main/libebml: security upgrade to 1.3.3 (CVE-2015-8789, CVE-2015-8790, CVE-20...Leonardo Arena2016-04-191-6/+13
* main/mercurial: update checksumsLeonardo Arena2016-04-191-16/+7
* main/mercurial: security fix (CVE-2016-3068). Fixes #5395Leonardo Arena2016-04-193-2/+104
* main/kamailio: security fix (CVE-2016-2385). Fixes #5353Leonardo Arena2016-04-112-1/+44
* main/nss: security upgrade to 3.19.2.3 (CVE-2016-1950, CVE-2016-1979). Fixes ...Leonardo Arena2016-04-112-30/+5
* main/quagga: security fix (CVE-2016-2342). Fixes #5345Leonardo Arena2016-04-063-1/+152
* main/php: security upgrade to 5.5.34Kaarle Ritvanen2016-04-041-4/+4
* main/acf-freeradius3: upgrade to 0.1.2Ted Trask2016-03-311-4/+4
* main/openssh: security fix (CVE-2016-3115). Fixes #5288Leonardo Arena2016-03-222-1/+85
* main/putty: security upgrade to 0.67 (CVE-2016-2563). Fixes #5254Leonardo Arena2016-03-141-5/+5
* main/acf-quagga: upgrade to 0.10.1Ted Trask2016-03-111-5/+5
* main/bind: security upgrade to 9.10.3_p4 (CVE-2016-1285, CVE-2016-1286, CVE-2...Leonardo Arena2016-03-111-4/+4
* main/jasper: security fixes (CVE-2016-1577, CVE-2016-2089, CVE-2016-2116). Fi...Leonardo Arena2016-03-114-4/+127
* main/cacti: security fix (CVE-2015-8604). Fixes #5205Leonardo Arena2016-03-042-4/+36
* main/openssl: security upgrade to 1.0.2gNatanael Copa2016-03-011-4/+5
* main/nss: security fix (CVE-2015-7575, CVE-2016-1938). Fixes #5187Leonardo Arena2016-02-263-4/+110
* main/libssh2: security fix (CVE-2016-0787). Fixes #5182Leonardo Arena2016-02-262-3/+31
* main/libssh: upgrade to 0.6.5, security fix (CVE-2016-0739). Fixes #5176Leonardo Arena2016-02-262-3/+77
* main/nettle: security fix (CVE-2015-8803, CVE-2015-8804, CVE-2015-8805). Fixe...Leonardo Arena2016-02-263-5/+294
* main/xen: security fixes. Fixes #5163 (partially)Leonardo Arena2016-02-268-1/+745
* main/nodejs: security upgrade to 0.10.42 (CVE-2016-2086, CVE-2016-2216). Fixe...Leonardo Arena2016-02-231-4/+4
* main/krb5: security fixes (CVE-2015-8629, CVE-2015-8630, CVE-2015-8631). Fixe...Leonardo Arena2016-02-234-1/+703
* main/xdelta3: security upgrade to 3.0.11 (CVE-2014-9765). Fixes #5152Leonardo Arena2016-02-221-10/+14
* main/freetype: security upgrade to 2.5.4 (CVE-2014-9674). Fixes #5139Leonardo Arena2016-02-191-4/+4
* main/libgcrypt: security upgrade to 1.6.5 (CVE-2015-7511). Fixes #5137Leonardo Arena2016-02-181-5/+5
* main/postgresql: security upgrade to 9.3.11 (CVE-2016-0766, CVE-2016-0773). F...Leonardo Arena2016-02-161-4/+4
* main/cgit: upgrade to 0.10.2. Security fixes for CVE-2016-1899, CVE-2016-1900...Leonardo Arena2016-02-115-12/+221
* main/privoxy: security upgrade to 3.0.24 (CVE-2016-1982,CVE-2016-1983). Fixes...Leonardo Arena2016-02-091-4/+4
* main/php: security upgrade to 5.5.32Kaarle Ritvanen2016-02-051-4/+4
* main/openssl: security upgrade to 1.0.1rTimo Teräs2016-01-281-4/+4
* main/bind: security upgrade to 9.10.3_p3 (CVE-2015-8704,CVE-2015-8705). Fixes...Leonardo Arena2016-01-271-4/+4
* main/libpng: security upgrade to 1.6.20 (CVE-2015-8472). Fixes #5023Leonardo Arena2016-01-271-7/+7
* main/cacti: security fix CVE-2015-8369. #4997Leonardo Arena2016-01-272-4/+212
* main/php: security upgrade to 5.5.31Kaarle Ritvanen2016-01-251-4/+4
* main/dhcp: security upgrade to 4.3.3_p1Leonardo Arena2016-01-151-9/+5
* main/openssh: security fix for CVE-2016-0777 and CVE-2016-0778Natanael Copa2016-01-142-1/+45
* main/acf-weblog: upgrade to 0.10.5Ted Trask2015-12-301-4/+4
* main/ipfw-grsec: rebuild against kernel 3.14.22-r2Leonardo Arena2015-12-301-1/+1
* main/dahdi-linux-grsec: rebuild against kernel 3.14.22-r2Leonardo Arena2015-12-301-1/+1
* main/xtables-addons-grsec: rebuild against kernel 3.14.22-r2Leonardo Arena2015-12-301-1/+1
* main/flashcache-grsec: rebuild against kernel 3.14.22-r2Leonardo Arena2015-12-301-1/+1
* main/linux-grsec: security fix CVE-2015-1333. Fixes #4599Leonardo Arena2015-12-302-1/+54
* main/roundcubemail: security upgrade to 1.0.8Leonardo Arena2015-12-291-4/+4
* main/acf-core: upgrade to 0.18.11Ted Trask2015-12-241-4/+4
* main/bind: security upgrade to 9.10.3_p2 (CVE-2015-8461,CVE-2015-8000)Natanael Copa2015-12-161-4/+4
* main/redis: upgrade to 2.8.23 and security fix for CVE-2015-8080Natanael Copa2015-12-162-9/+65
* main/libsndfile: security upgrade to 1.0.26 (CVE-2015-7805)Natanael Copa2015-12-161-4/+5
* main/gdk-pixbuf: security upgrade to 2.32.2Natanael Copa2015-12-161-5/+6
* main/krb5: upgrade to 1.12.4 and fix CVE-2014-5351, CVE-2015-2698Natanael Copa2015-12-096-114/+341
* main/krb5: security fixes (CVE-2015-2694, CVE-2015-2695, CVE-2015-2696, CVE-2...Christian Kampka2015-12-095-2/+1464