aboutsummaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* ==== release 3.5.2 ====v3.5.2Natanael Copa2017-03-021-1/+1
|
* main/nginx: update to 1.10.3Jakub Jirutka2017-03-021-16/+16
| | | | | | headers-more-nginx-module: update to 0.32 lua-nginx-module: update to 0.10.7 nchan: update to 1.0.8
* main/libxml2: secfix for CVE-2016-5153Natanael Copa2017-03-012-5/+184
|
* main/cyrus-sasl: add secfix commentNatanael Copa2017-03-011-0/+4
|
* main/screen: security upgrade to 4.5.1 (CVE-2017-5618)Natanael Copa2017-03-012-56/+8
| | | | fixes #6730
* main/acf-openssh: upgrade to 0.11.2Ted Trask2017-03-011-5/+3
| | | | (cherry picked from commit c054f989dea0c41c428b824c552db8829bc6d734)
* main/acf-provisioning: upgrade to 0.10.0Ted Trask2017-03-011-4/+2
| | | | (cherry picked from commit 135cf1dadeda1263f5829fa161f8a7445d782298)
* community/acf-provisioning-polycom: upgrade to 5.5.1Ted Trask2017-03-012-37/+27
| | | | (cherry picked from commit a15984cf2f34e1570fbfddd96c82b3ef061f78e1)
* main/libxrender: split docNatanael Copa2017-02-281-2/+2
| | | | fixes #6932
* main/libxdmcp: split docsNatanael Copa2017-02-281-2/+2
| | | | fixes #6931
* main/zabbix: upgrade to 3.2.4Leonardo Arena2017-02-281-4/+4
|
* main/libasr: replace res_randomid() impl. with call to arc4random() from ↵xentec2017-02-285-976/+139
| | | | | | | | | libcrypto Fixes recursive call loop which causes a stack overflow in opensmtpd. fixes #6578 (cherry picked from commit d3a7437a76d864f6aa585e6ae82789cd5455c04d)
* community/shadow: CVE-2016-6252 & CVE-2017-2616Henrik Riomar2017-02-283-12/+115
| | | | | | | | Patches from Debian Jessie (1:4.2-3+deb8u3 & 1:4.2-3+deb8u2) fixes #6943 (cherry picked from commit e9a92d060e2e59ac087373af9b81546c2a761d07)
* main/libice: split out docsNatanael Copa2017-02-281-2/+2
| | | | fixes #6930
* main/gtkmm: split out docsNatanael Copa2017-02-281-2/+2
| | | | fixes #6929
* main/apache2: upgrade to 2.4.25Andy Postnikov2017-02-282-29/+8
| | | | | | | | | Security release http://www.apache.org/dist/httpd/CHANGES_2.4.25 Also it includes previous patch for httpoxy fixes #6939 (cherry picked from commit 57ba71e0786da6d5383c4785fb65be50a2cad693)
* main/xen: sec fixes fro xsa-207 - xsa-209Natanael Copa2017-02-287-127/+345
| | | | | | | | | | | added perl-dev as makedepends due to man2pod moved to there. - XSA-207 - CVE-2017-2615 XSA-208 - CVE-2017-2620 XSA-209 - XSA-210 fixes #6916
* main: fix various secfix commentsNatanael Copa2017-02-283-4/+4
|
* main/linux-rpi: upgrade to 4.4.52Natanael Copa2017-02-281-5/+5
|
* main/zfs-vanilla: rebuild against kernel 4.4.52-r0Natanael Copa2017-02-281-1/+1
|
* main/spl-vanilla: rebuild against kernel 4.4.52-r0Natanael Copa2017-02-281-1/+1
|
* main/linux-vanilla: upgrade to 4.4.52Natanael Copa2017-02-281-4/+4
|
* main/zfs-grsec: rebuild against kernel 4.4.52-r0Natanael Copa2017-02-281-1/+1
|
* main/xtables-addons-grsec: rebuild against kernel 4.4.52-r0Natanael Copa2017-02-281-1/+1
|
* main/spl-grsec: rebuild against kernel 4.4.52-r0Natanael Copa2017-02-281-1/+1
|
* main/open-vm-tools-grsec: rebuild against kernel 4.4.52-r0Natanael Copa2017-02-281-1/+1
|
* main/ipfw-grsec: rebuild against kernel 4.4.52-r0Natanael Copa2017-02-281-1/+1
|
* main/drbd9-grsec: rebuild against kernel 4.4.52-r0Natanael Copa2017-02-281-1/+1
|
* main/devicemaster-linux-grsec: rebuild against kernel 4.4.52-r0Natanael Copa2017-02-281-1/+1
|
* main/dahdi-linux-grsec: rebuild against kernel 4.4.52-r0Natanael Copa2017-02-281-1/+1
|
* main/linux-grsec: upgrade to 4.4.52Natanael Copa2017-02-281-7/+7
|
* main/acf-core: upgrade to 0.21.0Ted Trask2017-02-271-5/+3
| | | | (cherry picked from commit a833ffd23fed18614233166946b4f8341c5a26ef)
* main/acf-lib: upgrade to 0.10.0Ted Trask2017-02-271-5/+3
| | | | (cherry picked from commit 35961cf446867c55f378b508517422d36660bb2f)
* community/zoneminder: security upgrade to 1.30.2Kaarle Ritvanen2017-02-241-11/+8
| | | | ref #6913
* main/wireshark: security fixes #6907Sergey Lukin2017-02-232-9/+77
| | | | CVE-2017-6014: Memory exhaustion/infinite loop via malformed STANAG 4607 capture file
* main/uwsgi: fix config files perms, explicitly set perms for allJakub Jirutka2017-02-221-6/+6
| | | | | /etc/uwgi/uwsgi.ini and /etc/uwsgi/conf.d/readme.emperor had executable bit.
* main/acf-freeradius3: upgrade to 0.3.1Ted Trask2017-02-221-5/+3
| | | | (cherry picked from commit 7b8d41699ae88a726e7203d0ba67c025e4ae5169)
* main/curl: patch for CVE-2017-2629Sören Tempel2017-02-222-7/+49
|
* community/webkit2gtk: security upgrade to 2.14.5 - fixes #6888Sergey Lukin2017-02-221-4/+20
| | | | | | | | | | | | | | | CVE-2017-2350 CVE-2017-2354 CVE-2017-2355 CVE-2017-2356 CVE-2017-2362 CVE-2017-2363 CVE-2017-2364 CVE-2017-2365 CVE-2017-2366 CVE-2017-2369 CVE-2017-2371 CVE-2017-2373
* main/boost: fix boost_python3Natanael Copa2017-02-204-9/+116
| | | | | | fixes #6874 upstream: https://github.com/boostorg/build/issues/163
* community/php7: upgrade to 7.0.16Andy Postnikov2017-02-181-4/+4
| | | | Bug fix release http://php.net/archive/2017.php#id2017-02-16-1
* main/ffmpeg: security upgrade to 3.1.7 - fixes #6870Sergey Lukin2017-02-161-4/+10
| | | | | CVE-2017-5024 (arbitrary code execution) CVE-2017-5025 (arbitrary code execution)
* main/vim: security upgrade to 8.0.0329 - fixes #6863Sergey Lukin2017-02-161-4/+7
| | | | CVE-2017-5953: Tree length values not validated properly when handling a spell file
* main/owncloud: upgrade to 9.1.4Leonardo Arena2017-02-131-13/+13
|
* main/bind: security upgrade to 9.10.4_p6 - fixes #6829Sergey Lukin2017-02-131-5/+7
| | | | CVE-2017-3135: Combination of DNS64 and RPZ Can Lead to Crash
* main/postfixadmin: security upgrade to 3.0.2 - fixes #6835Sergey Lukin2017-02-131-15/+15
| | | | | | CVE-2017-5930: allows to delete protected aliases https://svn.code.sf.net/p/postfixadmin/code/trunk/CHANGELOG.TXT
* main/postgresql: update to 9.6.2Jakub Jirutka2017-02-131-4/+4
|
* main/opensmtpd: fix libressl arc4random circularityCarlo Landmeter2017-02-102-5/+44
|
* community/racktables: upgrade to 0.20.12Leonardo Arena2017-02-091-4/+4
| | | | (cherry picked from commit c78947b324c68dd1f194880e5b2a19963cbc25fe)
* main/nss: fix checksumTimo Teräs2017-02-091-0/+6
| | | | (cherry picked from commit b1397dbdb8c571b5368878b0624d30ef233c47b4)