Commit message (Collapse) | Author | Age | Files | Lines | ||
---|---|---|---|---|---|---|
... | ||||||
* | main/putty: security upgrade to 0.66 (CVE-2015-5309). Fixes #4910 | Leonardo Arena | 2015-12-03 | 1 | -6/+15 | |
| | ||||||
* | main/strongswan: upgrade to 5.3.5 | Timo Teräs | 2015-12-02 | 1 | -4/+4 | |
| | | | | (cherry picked from commit bd9bf58d0cbf44a7c918a98c2db6acb83abfc751) | |||||
* | main/krb5: upgrade to 1.13.2 and fix CVE-2015-2698 | Natanael Copa | 2015-12-02 | 6 | -127/+250 | |
| | ||||||
* | main/krb5: security fixes (CVE-2015-2694, CVE-2015-2695, CVE-2015-2696, ↵ | Christian Kampka | 2015-12-02 | 5 | -1/+1463 | |
| | | | | | | CVE-2015-2697) fixes: #4836 | |||||
* | main/freeswitch: upgrade to 1.4.26 | Natanael Copa | 2015-12-02 | 4 | -182/+11 | |
| | ||||||
* | main/squid: security upgrade to 3.5.12 (CVE-2015-5400) | Natanael Copa | 2015-12-02 | 1 | -5/+5 | |
| | | | | fixes #4707 | |||||
* | main/phpmyadmin: security upgrade to 4.4.15.1 (CVE-2015-7873) | Natanael Copa | 2015-12-02 | 1 | -4/+4 | |
| | | | | fixes #4804 | |||||
* | main/postgresql: security upgrade 9.4.5 (CVE-2015-5288, CVE-2015-5289) | Christian Kampka | 2015-12-01 | 1 | -6/+5 | |
| | | | | fixes #4781 | |||||
* | main/xscreensaver: security upgrade to 5.34 (CVE-2015-8025) | Natanael Copa | 2015-11-30 | 1 | -4/+4 | |
| | | | | fixes #4827 | |||||
* | main/libxml2: security fixes | Christian Kampka | 2015-11-30 | 14 | -5/+816 | |
| | | | | | | | | | | | | | | | | | | CVE-2015-8242 Buffer overead with HTML parser in push mode (Hugh Davenport) CVE-2015-7500 Fix memory access error due to incorrect entities boundaries (Daniel Veillard) CVE-2015-7499-2 Detect incoherency on GROW (Daniel Veillard) CVE-2015-7499-1 Add xmlHaltParser() to stop the parser (Daniel Veillard) CVE-2015-5312 Another entity expansion issue (David Drysdale) CVE-2015-7497 Avoid an heap buffer overflow in xmlDictComputeFastQKey (David Drysdale) CVE-2015-7498 Avoid processing entities after encoding conversion failures (Daniel Veillard) CVE-2015-8035 Fix XZ compression support loop (Daniel Veillard) CVE-2015-7942-2 Fix an error in previous Conditional section patch (Daniel Veillard) CVE-2015-7942 Another variation of overflow in Conditional sections (Daniel Veillard) CVE-2015-1819 Enforce the reader to run in constant memory (Daniel Veillard) CVE-2015-7941_2 Cleanup conditional section error handling (Daniel Veillard) CVE-2015-7941_1 Stop parsing on entities boundaries errors (Daniel Veillard) fixes #4798 | |||||
* | main/nss: security upgrade to 3.19.2.1 (CVE-2015-7181,CVE-2015-7182) | Natanael Copa | 2015-11-30 | 1 | -5/+5 | |
| | | | | fixes #4843 | |||||
* | main/nspr: security upgrade to 4.10.10 (CVE-2015-7183) | Natanael Copa | 2015-11-30 | 1 | -5/+5 | |
| | | | | fixes #4848 | |||||
* | main/libpng: security upgrade to 1.6.19 (CVE-2015-8126) | Natanael Copa | 2015-11-30 | 1 | -7/+7 | |
| | | | | fixes #4883 | |||||
* | main/dovecot: security upgrade to 2.2.19 | Natanael Copa | 2015-11-30 | 1 | -4/+4 | |
| | | | | fixes #4893 | |||||
* | main/django1.5: security fix CVE-2015-8213 | Christian Kampka | 2015-11-30 | 2 | -5/+68 | |
| | | | | | | Fixed a settings leak possibility in the date template filter. ref #4898 | |||||
* | main/py-django: security fix CVE-2015-8213 | Christian Kampka | 2015-11-30 | 2 | -5/+82 | |
| | | | | | | Fixed a settings leak possibility in the date template filter. fixes #4899 | |||||
* | main/mariadb: security upgrade to 5.5.46 (various CVEs) | Natanael Copa | 2015-11-30 | 2 | -73/+9 | |
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | CVE-2015-4913: MariaDB 5.5.46 CVE-2015-4879: MariaDB 5.5.45 CVE-2015-4870: MariaDB 5.5.46 CVE-2015-4864: MariaDB 5.5.44 CVE-2015-4861: MariaDB 5.5.46 CVE-2015-4858: MariaDB 5.5.46 CVE-2015-4836: MariaDB 5.5.46 CVE-2015-4830: MariaDB 5.5.46 CVE-2015-4826: MariaDB 5.5.46 CVE-2015-4819: MariaDB 5.5.45 CVE-2015-4816: MariaDB 5.5.45 CVE-2015-4815: MariaDB 5.5.46 CVE-2015-4807: MariaDB 5.5.46 CVE-2015-4802: MariaDB 5.5.46 CVE-2015-4792: MariaDB 5.5.46 CVE-2015-4752: MariaDB 5.5.44 CVE-2015-3152: MariaDB 5.5.44 CVE-2015-2648: MariaDB 5.5.44 CVE-2015-2643: MariaDB 5.5.44 CVE-2015-2620: MariaDB 5.5.44 CVE-2015-2582: MariaDB 5.5.44 References: https://mariadb.com/kb/en/mariadb/mariadb-5546-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-5545-release-notes/ https://mariadb.com/kb/en/mariadb/mariadb-5544-release-notes/ fixes #4816 | |||||
* | main/acf-provisioning: upgrade to 0.8.6 | Ted Trask | 2015-11-25 | 1 | -4/+4 | |
| | | | | (cherry picked from commit 4e6d75d2eaada36f90eebd88ddc34d30eabb4f93) | |||||
* | Bump pkgrel to fix upgrade from 3.1 | Ted Trask | 2015-11-25 | 1 | -1/+1 | |
| | ||||||
* | main/acf-core: upgrade to 0.18.11 | Ted Trask | 2015-11-25 | 1 | -5/+5 | |
| | ||||||
* | main/strongswan: security upgrade to 5.3.4 (CVE-2015-8023) | Timo Teräs | 2015-11-23 | 6 | -63/+69 | |
| | | | | (cherry picked from commit 3adb6561f830cc6f7eade5e2c465e3f51bb0324e) | |||||
* | main/strongswan: build fix | Carlo Landmeter | 2015-11-23 | 1 | -3/+4 | |
| | | | | (cherry picked from commit 5d50a9ba7cb75b4178c2d0caa7faf7f488412df7) | |||||
* | main/strongswan: upgrade to 5.3.3 | Timo Teräs | 2015-11-23 | 36 | -2777/+175 | |
| | | | | | | remove upstreamed patches; rebase the rest (cherry picked from commit bffeca85f0d7cf485aeabb17dd0d40735fe2b2ee) | |||||
* | main/acf-provisioning: upgrade to 0.8.5 | Ted Trask | 2015-11-20 | 1 | -4/+4 | |
| | | | | (cherry picked from commit e25a0c5cc0e882dd1bf5d337937abc0b35bd2723) | |||||
* | main/sudo: security upgrade to 1.8.15 (CVE-2015-5602) | Natanael Copa | 2015-11-13 | 3 | -19/+19 | |
| | | | | fixes #4858 | |||||
* | main/zabbix: upgrade to 2.4.7 | Leonardo Arena | 2015-11-13 | 1 | -4/+4 | |
| | ||||||
* | main/xen: security fixes (CVE-2015-5307, CVE-2015-8104) | Leonardo Arena | 2015-11-10 | 2 | -1/+132 | |
| | ||||||
* | main/acf-provisioning: upgrade to 0.8.4 | Ted Trask | 2015-11-06 | 1 | -4/+4 | |
| | | | | (cherry picked from commit 85da8684bb0eff6acf12cf9288d7f9a5ed224084) | |||||
* | main/owncloud: upgrade to 8.0.9 | Leonardo Arena | 2015-11-03 | 1 | -20/+20 | |
| | ||||||
* | main/quagga-nhrp: upgrade to snapshot 2015-11-03 | Timo Teräs | 2015-11-03 | 1 | -5/+5 | |
| | | | | (cherry picked from commit 4e5504faf0055e6bd0e0f5f56c15711feac7c252) | |||||
* | main/freeradius: send accounting pings to accounting port | Leonardo Arena | 2015-10-30 | 2 | -4/+49 | |
| | | | | | https://github.com/FreeRADIUS/freeradius-server/issues/1364 (cherry picked from commit 25b1fd3abb7f7af973003e119655c741f1db26b5) | |||||
* | main/linux-rpi: upgrade to 3.18.22 | Timo Teräs | 2015-10-25 | 1 | -4/+4 | |
| | ||||||
* | main/linux-vanilla: upgrade to 3.18.22 | Timo Teräs | 2015-10-25 | 2 | -8/+8 | |
| | | | | fix arm config to have DEVTMPFS_MOUNT=y | |||||
* | main/lua-turbo: upgrade to 2.0.3 | Carlo Landmeter | 2015-10-22 | 1 | -9/+5 | |
| | | | | (cherry picked from commit e3ec804f16b23b25dd189e9331d7e9bec4c592e2) | |||||
* | main/owncloud: fix apps enabling, apps dir and cmdline application permissions | Leonardo Arena | 2015-10-19 | 2 | -6/+10 | |
| | ||||||
* | main/owncloud: security upgrade to 8.0.8 | Leonardo Arena | 2015-10-19 | 1 | -19/+19 | |
| | | | | CVE-2015-6500, CVE-2015-6670, CVE-2015-7699 | |||||
* | main/freeradius: upgrade to 3.0.10. Fix EAP-TLS with OpenSSL 1.0.2 | Leonardo Arena | 2015-10-19 | 3 | -46/+54 | |
| | | | | | http://lists.freeradius.org/pipermail/freeradius-users/2015-October/080276.html (cherry picked from commit 4211b9d1e3b09928dd2409286a645bbd4bd497a3) | |||||
* | main/php: security upgrade to 5.6.14 | Kaarle Ritvanen | 2015-10-17 | 1 | -4/+4 | |
| | | | | | CVE-2015-7803 CVE-2015-7804 | |||||
* | main/subversion: security upgrade to 1.8.14 (CVE-2015-3184,CVE-2015-3187) | Natanael Copa | 2015-10-15 | 1 | -6/+6 | |
| | | | | | ref #4728 fixes #4729 | |||||
* | main/apache2: security upgrade to 2.4.16 (CVE-2015-3183,CVE-2015-3185) | Natanael Copa | 2015-10-15 | 1 | -6/+7 | |
| | | | | | ref #4722 fixes #4723 | |||||
* | main/openjpg: security fix for CVE-2015-6581 | Natanael Copa | 2015-10-14 | 3 | -4/+101 | |
| | | | | | | | also add upstream fix a potensial use-after-free ref #4752 fixes #4754 | |||||
* | main/phpmyadmin: security upgrade to 4.4.15 (CVE-2015-6830) | Natanael Copa | 2015-10-14 | 1 | -5/+5 | |
| | | | | | ref #4739 fixes #4740 | |||||
* | main/unzip: heap overflow and DoS security fix | Natanael Copa | 2015-10-13 | 2 | -4/+113 | |
| | | | | | ref #4755 fixes #4757 | |||||
* | main/spice: security upgrade to 0.12.6 | Natanael Copa | 2015-10-13 | 3 | -68/+7 | |
| | | | | | | | | | | | | CVE-2015-3247 CVE-2015-5260 CVE-2015-5261 ref #4671 fixes #4671 ref #4762 fixes #4764 | |||||
* | main/spice-protocol: upgrade to 0.12.10 | Natanael Copa | 2015-10-13 | 1 | -5/+5 | |
| | ||||||
* | main/icu: security fix for CVE-2015-1270 | Natanael Copa | 2015-10-12 | 2 | -4/+26 | |
| | | | | | ref #4677 fixes #4679 | |||||
* | main/linux-rpi: upgrade to 3.18.21 | Timo Teräs | 2015-10-09 | 1 | -12/+8 | |
| | | | | fix dtb installation | |||||
* | main/qemu: security upgrade to 2.4.0.1 | Natanael Copa | 2015-10-06 | 1 | -18/+5 | |
| | | | | | fixes #4660 fixes #4592 | |||||
* | main/acf-weblog: upgrade to 0.10.4 | Ted Trask | 2015-10-04 | 1 | -4/+4 | |
| | | | | (cherry picked from commit c60b0b0e89591b11da303d4b94e28034af98f6fc) | |||||
* | main/acf-core: Bump pkgrel to fix upgrade from 3.1 | Ted Trask | 2015-10-04 | 1 | -1/+1 | |
| | | | | (cherry picked from commit 01ba2a7c39ebaab003d75e2550522b37007f3d1d) |