aboutsummaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* main/libbsd: fix secfixes yml3.2-stableCarlo Landmeter2020-02-211-2/+2
|
* main/tiff: fix secfixes identCarlo Landmeter2020-02-211-8/+8
|
* main/phpmyadmin: fix secfixes identCarlo Landmeter2020-02-211-1/+1
|
* main/curl: fix secfixes identCarlo Landmeter2020-02-211-24/+24
|
* main/icecast: security upgrade to 2.4.4 (CVE-2018-18820)Andy Postnikov2018-11-061-7/+12
|
* main/apk-tools: security upgrade to 2.6.10Timo Teräs2018-09-101-4/+4
|
* main/kamailio: security fixLeonardo Arena2018-08-012-1/+37
| | | | https://skalatan.de/blog/advisory-hw-2018-05
* main/busybox: add /etc/securettyNatanael Copa2018-04-151-1/+16
|
* main/busybox: add patch for /etc/securetty support in suNatanael Copa2018-04-155-40/+261
| | | | This makes it possible to have blank root passwords in container setups.
* main/kamailio: cherry-pick two mtree fixes from upstreamTimo Teräs2017-11-292-1/+182
|
* main/musl: fix CVE-2017-15650Natanael Copa2017-10-232-1/+43
| | | | fixes #8035
* main/ffmpeg: security upgrade to 2.6.9Timo Teräs2017-09-051-4/+4
| | | | fixes #6873 (to the extent possible)
* main/expat: fix for CVE-2012-6702, CVE-2016-5300 by upgrade to 2.2.0Francesco Colista2017-08-281-10/+10
| | | | fixes #6892
* main/captagent: rebuildKaarle Ritvanen2017-07-071-1/+1
|
* community/captagent: backport from v3.3Kaarle Ritvanen2017-07-064-0/+103
|
* main/apk-tools: security upgrade to 2.6.9Timo Teräs2017-06-231-4/+4
| | | | CVE-2017-9669, CVE-2017-9671
* main/libxml2: fix for CVE-2017-5969Natanael Copa2017-06-162-2/+69
| | | | fixes #6856
* main/xen: security fixes #6919 (XSA-207, CVE-2017-2615, CVE-2017-2620)Leonardo Arena2017-06-167-1/+355
|
* main/gdk-pixbuf: security fix (CVE-2017-6314)Leonardo Arena2017-06-162-4/+28
| | | | | | | Partially fixes #6958 CVE-2017-6311-2: patches don't apply CVE-2017-6313: fix N/A, https://bugzilla.gnome.org/show_bug.cgi?id=779016
* main/putty: security upgrade to 0.68 (CVE-2017-6542)Leonardo Arena2017-06-162-23/+9
| | | | Fixes #7077
* main/libsamplerate: security upgrade to 0.1.9 (CVE-2017-7697)Leonardo Arena2017-06-161-2/+8
| | | | Fixes #7166
* main/freetype: security fixes #7270Leonardo Arena2017-06-154-8/+126
| | | | CVE-2016-10244, CVE-2017-8105, CVE-2017-8287
* main/xen: security fixes #7292Leonardo Arena2017-06-154-14/+281
| | | | CVE-2017-8903, CVE-2017-8904, CVE-2017-8905
* main/strongswan: security fixes (CVE-2017-9022, CVE-2017-9023)Leonardo Arena2017-06-153-3/+433
|
* main/dropbear: security upgrade to 2017.75 (CVE-2017-9078, CVE-2017-9079)Leonardo Arena2017-06-131-5/+7
| | | | Fixes #7302
* main/acf-provisioning: upgrade to 0.8.16Ted Trask2017-06-071-2/+2
| | | | (cherry picked from commit 232f8d08ca2c60ada601d3d158c54d957f082ed2)
* main/ghostscript: security upgrade (CVE-2017-5951, CVE-2017-7207, ↵Francesco Colista2017-05-307-164/+182
| | | | CVE-2017-8291). Fixes #7313
* main/libsndfile: security upgrade to 1.0.28 - fixes #7153Francesco Colista2017-05-191-4/+9
| | | | | | CVE-2017-7585: Stack-based buffer overflow in flac_buffer_copy() CVE-2017-7741: invalid memory WRITE CVE-2017-7742: invalid memory READ
* main/samba: security fixes #7054 (CVE-2017-2619)Leonardo Arena2017-05-022-4/+4232
|
* main/pidgin: security fixes #7004 (CVE-2017-2640)Leonardo Arena2017-05-022-4/+54
|
* main/roundcubemail: security upgrade to 1.1.9 (CVE-2017-8114)Leonardo Arena2017-04-281-4/+8
|
* main/xen: security fixes #7116 (CVE-2016-9603, CVE-2017-7228)Leonardo Arena2017-04-284-1/+591
|
* main/rtpproxy: cherry-pick upstream fix for possible packet flood issueTimo Teräs2017-04-272-1/+111
|
* main/libxslt: security fixes #7060 (CVE-2017-5029)Leonardo Arena2017-04-263-137/+89
| | | | Remove unneeded patches
* main/tiff: security fixes #7122Leonardo Arena2017-04-2611-6/+684
| | | | | | | CVE-2017-7592, CVE-2017-7593, CVE-2017-7594, CVE-2017-7595, CVE-2017-7596, CVE-2017-7598, CVE-2017-7601, CVE-2017-7602 CVE-2017-7597, CVE-2017-7599, CVE-2017-7600 are already included in upstream release
* main/bind: security upgrade to 9.10.4-P8 - fixes #7145Leonardo Arena2017-04-251-4/+8
| | | | | | CVE-2017-3136 CVE-2017-3137 CVE-2017-3138
* main/curl: security fixes #7177,#7137,#7081 (CVE-2017-7468, CVE-2017-7407, ↵Leonardo Arena2017-04-254-5/+439
| | | | CVE-2017-2629)
* main/icu: security fixes #7193 (CVE-2017-7867, CVE-2017-7868)Leonardo Arena2017-04-252-4/+168
|
* main/weechat: security fixes #7198 (CVE-2017-8073)Leonardo Arena2017-04-252-7/+32
|
* main/ghostscript: additional libopenjpeg build fixTimo Teräs2017-04-142-3/+18
|
* main/ghostscript: fix sse variable alignmentTimo Teräs2017-04-142-4/+19
| | | | | | fixes #7138 (cherry picked from commit 6784f21b55402e44a5da70ef16912bb19a28bd62)
* main/libxml2: sec fix for CVE-2016-9318Natanael Copa2017-04-132-7/+212
| | | | fixes #7129
* main/libxml2: secfix for CVE-2016-5153Natanael Copa2017-04-132-4/+186
|
* main/libxml2: upgrade to 2.9.4Natanael Copa2017-04-1320-1124/+5
|
* main/wget: security fixes #7091Sergey Lukin2017-04-062-5/+41
| | | | CVE-2017-6508: CRLF injection in the url_parse function in url.c
* main/py-django: security upgrade to 1.8.18Kaarle Ritvanen2017-04-051-6/+7
|
* main/roundcubemail: upgrade to 1.1.8Leonardo Arena2017-03-131-4/+4
|
* main/apache2: upgrade to 2.4.25Andy Postnikov2017-03-062-48/+4
| | | | | | | Security release http://www.apache.org/dist/httpd/CHANGES_2.4.25 Also it includes previous patch for httpoxy fixes #6942
* main/acf-provisioning: upgrade to 0.8.15Ted Trask2017-02-281-4/+2
| | | | (cherry picked from commit a8ed3a9ba2926996a53314f51773aded42d38421)
* main/acf-core: upgrade to 0.18.12Ted Trask2017-02-271-5/+3
|