aboutsummaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
...
* main/postgresql: security upgrade to 9.3.11 (CVE-2016-0766, CVE-2016-0773). F...Leonardo Arena2016-02-161-4/+4
* main/cgit: upgrade to 0.10.2. Security fixes for CVE-2016-1899, CVE-2016-1900...Leonardo Arena2016-02-115-12/+221
* main/privoxy: security upgrade to 3.0.24 (CVE-2016-1982,CVE-2016-1983). Fixes...Leonardo Arena2016-02-091-4/+4
* main/php: security upgrade to 5.5.32Kaarle Ritvanen2016-02-051-4/+4
* main/openssl: security upgrade to 1.0.1rTimo Teräs2016-01-281-4/+4
* main/bind: security upgrade to 9.10.3_p3 (CVE-2015-8704,CVE-2015-8705). Fixes...Leonardo Arena2016-01-271-4/+4
* main/libpng: security upgrade to 1.6.20 (CVE-2015-8472). Fixes #5023Leonardo Arena2016-01-271-7/+7
* main/cacti: security fix CVE-2015-8369. #4997Leonardo Arena2016-01-272-4/+212
* main/php: security upgrade to 5.5.31Kaarle Ritvanen2016-01-251-4/+4
* main/dhcp: security upgrade to 4.3.3_p1Leonardo Arena2016-01-151-9/+5
* main/openssh: security fix for CVE-2016-0777 and CVE-2016-0778Natanael Copa2016-01-142-1/+45
* main/acf-weblog: upgrade to 0.10.5Ted Trask2015-12-301-4/+4
* main/ipfw-grsec: rebuild against kernel 3.14.22-r2Leonardo Arena2015-12-301-1/+1
* main/dahdi-linux-grsec: rebuild against kernel 3.14.22-r2Leonardo Arena2015-12-301-1/+1
* main/xtables-addons-grsec: rebuild against kernel 3.14.22-r2Leonardo Arena2015-12-301-1/+1
* main/flashcache-grsec: rebuild against kernel 3.14.22-r2Leonardo Arena2015-12-301-1/+1
* main/linux-grsec: security fix CVE-2015-1333. Fixes #4599Leonardo Arena2015-12-302-1/+54
* main/roundcubemail: security upgrade to 1.0.8Leonardo Arena2015-12-291-4/+4
* main/acf-core: upgrade to 0.18.11Ted Trask2015-12-241-4/+4
* main/bind: security upgrade to 9.10.3_p2 (CVE-2015-8461,CVE-2015-8000)Natanael Copa2015-12-161-4/+4
* main/redis: upgrade to 2.8.23 and security fix for CVE-2015-8080Natanael Copa2015-12-162-9/+65
* main/libsndfile: security upgrade to 1.0.26 (CVE-2015-7805)Natanael Copa2015-12-161-4/+5
* main/gdk-pixbuf: security upgrade to 2.32.2Natanael Copa2015-12-161-5/+6
* main/krb5: upgrade to 1.12.4 and fix CVE-2014-5351, CVE-2015-2698Natanael Copa2015-12-096-114/+341
* main/krb5: security fixes (CVE-2015-2694, CVE-2015-2695, CVE-2015-2696, CVE-2...Christian Kampka2015-12-095-2/+1464
* main/cups-filters: security fix CVE-2015-8327. Fixes #4932Leonardo Arena2015-12-092-4/+27
* main/openssl: security release 1.0.1qChristian Kampka2015-12-042-150/+137
* main/freeradius: security upgrade to 2.2.9 (CVE-2015-4680). Fixes #4379Leonardo Arena2015-12-042-21/+5
* main/rsyslog: fix default permissions (CVE-2015-3243). Fixes #4408Natanael Copa2015-12-042-4/+11
* main/rt4: security fix CVE-2015-5475. Fixes #4524Leonardo Arena2015-12-042-4/+68
* main/cyrus-sasl: security fix for CVE-2013-4122. Fixes #4699Leonardo Arena2015-12-042-4/+126
* main/strongswan: security fix CVE-2015-8023. Fixes #4879Leonardo Arena2015-12-042-5/+44
* main/xen: fix various vulnerabilities #4748Leonardo Arena2015-12-0313-141/+627
* main/ruby: security upgrade to 2.0.0_p647 (CVE-2015-3900). Fixes #4788Leonardo Arena2015-12-031-4/+4
* main/pixman: security upgrade to 0.32.8. Fixes #4793Leonardo Arena2015-12-031-4/+4
* main/libvdpau: security fixes CVE-2015-5198, CVE-2015-5199, CVE-2015-5200. Fi...Leonardo Arena2015-12-032-6/+231
* main/cups-filters: security fix CVE-2015-3279. Fixes #4820Leonardo Arena2015-12-032-4/+112
* main/putty: update checksumLeonardo Arena2015-12-031-1/+10
* main/putty: security upgrade to 0.66 (CVE-2015-5309). Fixes #4912Leonardo Arena2015-12-033-5/+31
* main/squid: security upgrade to 3.4.14 (CVE-2015-3455,CVE-2015-5400)Natanael Copa2015-12-021-4/+4
* main/phpmyadmin: security upgrade to 4.2.13.3Natanael Copa2015-12-021-5/+5
* main/postgresql: security upgrade 9.3.10 (CVE-2015-5288, CVE-2015-5289)Christian Kampka2015-12-011-5/+5
* main/xscreensaver: security upgrade to 5.34 (CVE-2015-8025)Natanael Copa2015-11-301-4/+4
* main/libxml2: security fixesChristian Kampka2015-11-3014-5/+816
* main/sqlite: bump pkgrelNatanael Copa2015-11-301-1/+1
* main/nspr: use http for source urlNatanael Copa2015-11-301-1/+1
* main/nss: use http for source urlNatanael Copa2015-11-301-1/+1
* main/nss: security upgrade to 3.19.2.1Natanael Copa2015-11-301-4/+4
* main/sqlite: fix -dev packageNatanael Copa2015-11-301-19/+0
* main/nspr: security upgrade to 4.10.10 (CVE-2015-7183)Natanael Copa2015-11-301-5/+5