aboutsummaryrefslogtreecommitdiffstats
path: root/main
Commit message (Collapse)AuthorAgeFilesLines
* main/libmatroska: security upgrade to 1.4.4 (CVE-2015-8792). Fixes #5407Leonardo Arena2016-04-191-7/+14
|
* main/libebml: security upgrade to 1.3.3 (CVE-2015-8789, CVE-2015-8790, ↵Leonardo Arena2016-04-191-6/+13
| | | | | | CVE-2015-8791). Fixes #5401 (cherry picked from commit f668c3070e9994e3d88eb1948856483588058d1d)
* main/mercurial: update checksumsLeonardo Arena2016-04-191-16/+7
|
* main/mercurial: security fix (CVE-2016-3068). Fixes #5395Leonardo Arena2016-04-193-2/+104
| | | | (cherry picked from commit d5e04dc629fe4e4681aaefb867f716db5abf2170)
* main/kamailio: security fix (CVE-2016-2385). Fixes #5353Leonardo Arena2016-04-112-1/+44
|
* main/nss: security upgrade to 3.19.2.3 (CVE-2016-1950, CVE-2016-1979). Fixes ↵Leonardo Arena2016-04-112-30/+5
| | | | #5325
* main/quagga: security fix (CVE-2016-2342). Fixes #5345Leonardo Arena2016-04-063-1/+152
| | | | (cherry picked from commit c6a671a8d5628bd7226346d3df7acfbcc7a58973)
* main/php: security upgrade to 5.5.34Kaarle Ritvanen2016-04-041-4/+4
|
* main/acf-freeradius3: upgrade to 0.1.2Ted Trask2016-03-311-4/+4
| | | | (cherry picked from commit f7dff6c702eebb4365e9c0e503a7b5226b779cd3)
* main/openssh: security fix (CVE-2016-3115). Fixes #5288Leonardo Arena2016-03-222-1/+85
|
* main/putty: security upgrade to 0.67 (CVE-2016-2563). Fixes #5254Leonardo Arena2016-03-141-5/+5
| | | | (cherry picked from commit 7c18b536e1c1329ab8466eb402c956ebfff315ba)
* main/acf-quagga: upgrade to 0.10.1Ted Trask2016-03-111-5/+5
| | | | | (cherry picked from commit 2016bb19c32399d9089e9153ec242f109001f63d) (cherry picked from commit 0ee3daf0911f9934482a80288cff00501290dc6e)
* main/bind: security upgrade to 9.10.3_p4 (CVE-2016-1285, CVE-2016-1286, ↵Leonardo Arena2016-03-111-4/+4
| | | | CVE-2016-2088). Fixes #5247
* main/jasper: security fixes (CVE-2016-1577, CVE-2016-2089, CVE-2016-2116). ↵Leonardo Arena2016-03-114-4/+127
| | | | | | Fixes #5236 (cherry picked from commit 244e4d797e740c7fedf8e3e9df9d9d85859b11b4)
* main/cacti: security fix (CVE-2015-8604). Fixes #5205Leonardo Arena2016-03-042-4/+36
| | | | (cherry picked from commit 81eb7e3b062d62dff1b82864cdd42732b50f4a9c)
* main/openssl: security upgrade to 1.0.2gNatanael Copa2016-03-011-4/+5
| | | | | | | | | | | CVE-2016-0800 [High severity] CVE-2016-0705 [Low severity] CVE-2016-0798 [Low severity] CVE-2016-0797 [Low severity] CVE-2016-0799 [Low severity] CVE-2016-0702 [Low severity] fixes #5210
* main/nss: security fix (CVE-2015-7575, CVE-2016-1938). Fixes #5187Leonardo Arena2016-02-263-4/+110
| | | | (cherry picked from commit 768394175984cfe44e9536dbcf5c4b822e3dd0b1)
* main/libssh2: security fix (CVE-2016-0787). Fixes #5182Leonardo Arena2016-02-262-3/+31
| | | | (cherry picked from commit 3bf1d9071528d84001ffc0f7565000af2c20023b)
* main/libssh: upgrade to 0.6.5, security fix (CVE-2016-0739). Fixes #5176Leonardo Arena2016-02-262-3/+77
| | | | (cherry picked from commit ac98067334bc13e50408a0ae33e4416c12d30e35)
* main/nettle: security fix (CVE-2015-8803, CVE-2015-8804, CVE-2015-8805). ↵Leonardo Arena2016-02-263-5/+294
| | | | | | Fixes #5170 (cherry picked from commit bc1b8cdb81f24f01d962fc29e48ca02bf09d6ec7)
* main/xen: security fixes. Fixes #5163 (partially)Leonardo Arena2016-02-268-1/+745
| | | | | | | | | | (CVE-2016-2270, XSA-154) (CVE-2015-8339, CVE-2015-8340, XSA-159) (CVE-2015-8341, XSA-160) (CVE-2015-8555, XSA-165) (CVE-2016-1570, XSA-167) (CVE-2016-1571, XSA 168) (CVE-2016-2271, XSA-170)
* main/nodejs: security upgrade to 0.10.42 (CVE-2016-2086, CVE-2016-2216). ↵Leonardo Arena2016-02-231-4/+4
| | | | Fixes #5157
* main/krb5: security fixes (CVE-2015-8629, CVE-2015-8630, CVE-2015-8631). ↵Leonardo Arena2016-02-234-1/+703
| | | | | | Fixes #5129 (cherry picked from commit eab4343d4108ba85530b8141ae3fe0a2242cd72b)
* main/xdelta3: security upgrade to 3.0.11 (CVE-2014-9765). Fixes #5152Leonardo Arena2016-02-221-10/+14
|
* main/freetype: security upgrade to 2.5.4 (CVE-2014-9674). Fixes #5139Leonardo Arena2016-02-191-4/+4
|
* main/libgcrypt: security upgrade to 1.6.5 (CVE-2015-7511). Fixes #5137Leonardo Arena2016-02-181-5/+5
|
* main/postgresql: security upgrade to 9.3.11 (CVE-2016-0766, CVE-2016-0773). ↵Leonardo Arena2016-02-161-4/+4
| | | | Fixes #5122
* main/cgit: upgrade to 0.10.2. Security fixes for CVE-2016-1899, ↵Leonardo Arena2016-02-115-12/+221
| | | | | | CVE-2016-1900, CVE-2016-1901. Fixes #5099 (cherry picked from commit b4162b52de066db4f8df3ff8ceceac451f0c3c7e)
* main/privoxy: security upgrade to 3.0.24 (CVE-2016-1982,CVE-2016-1983). ↵Leonardo Arena2016-02-091-4/+4
| | | | | | Fixes #5063 (cherry picked from commit 3abe44615ddc514b7298119cef64498d06be639f)
* main/php: security upgrade to 5.5.32Kaarle Ritvanen2016-02-051-4/+4
|
* main/openssl: security upgrade to 1.0.1rTimo Teräs2016-01-281-4/+4
| | | | | | Fixes CVE-2015-3197 (cherry picked from commit 82dae76b434b656e0fe9d8dffff5037059d25559)
* main/bind: security upgrade to 9.10.3_p3 (CVE-2015-8704,CVE-2015-8705). ↵Leonardo Arena2016-01-271-4/+4
| | | | | | Fixes #5037 (cherry picked from commit 1cff01908c342a676deca5a1d7261020c6241d2d)
* main/libpng: security upgrade to 1.6.20 (CVE-2015-8472). Fixes #5023Leonardo Arena2016-01-271-7/+7
|
* main/cacti: security fix CVE-2015-8369. #4997Leonardo Arena2016-01-272-4/+212
| | | | (cherry picked from commit f2790debf25f0b5bcd813f4b67e771465afe6877)
* main/php: security upgrade to 5.5.31Kaarle Ritvanen2016-01-251-4/+4
|
* main/dhcp: security upgrade to 4.3.3_p1Leonardo Arena2016-01-151-9/+5
|
* main/openssh: security fix for CVE-2016-0777 and CVE-2016-0778Natanael Copa2016-01-142-1/+45
| | | | | | | | | | | | | | | | | | CVE-2016-0777 An information leak (memory disclosure) can be exploited by a rogue SSH server to trick a client into leaking sensitive data from the client memory, including for example private keys. CVE-2016-0778 A buffer overflow (leading to file descriptor leak), can also be exploited by a rogue SSH server, but due to another bug in the code is possibly not exploitable, and only under certain conditions (not the default configuration), when using ProxyCommand, ForwardAgent or ForwardX11. fixes #5018
* main/acf-weblog: upgrade to 0.10.5Ted Trask2015-12-301-4/+4
| | | | (cherry picked from commit 90307c81ab6049080934fb67cb2b5352f5fc07bc)
* main/ipfw-grsec: rebuild against kernel 3.14.22-r2Leonardo Arena2015-12-301-1/+1
|
* main/dahdi-linux-grsec: rebuild against kernel 3.14.22-r2Leonardo Arena2015-12-301-1/+1
|
* main/xtables-addons-grsec: rebuild against kernel 3.14.22-r2Leonardo Arena2015-12-301-1/+1
|
* main/flashcache-grsec: rebuild against kernel 3.14.22-r2Leonardo Arena2015-12-301-1/+1
|
* main/linux-grsec: security fix CVE-2015-1333. Fixes #4599Leonardo Arena2015-12-302-1/+54
|
* main/roundcubemail: security upgrade to 1.0.8Leonardo Arena2015-12-291-4/+4
| | | | | https://www.htbridge.com/advisory/HTB23283 (cherry picked from commit 7a165272eb73d755a0e3f1234c53eacc5ff6ceb1)
* main/acf-core: upgrade to 0.18.11Ted Trask2015-12-241-4/+4
| | | | (cherry picked from commit 6503c466f0b87266e175d44fc51d5b3127bf0f3d)
* main/bind: security upgrade to 9.10.3_p2 (CVE-2015-8461,CVE-2015-8000)Natanael Copa2015-12-161-4/+4
| | | | fixes #4959
* main/redis: upgrade to 2.8.23 and security fix for CVE-2015-8080Natanael Copa2015-12-162-9/+65
| | | | | ref #4943 fixes #4947
* main/libsndfile: security upgrade to 1.0.26 (CVE-2015-7805)Natanael Copa2015-12-161-4/+5
| | | | fixes #4942
* main/gdk-pixbuf: security upgrade to 2.32.2Natanael Copa2015-12-161-5/+6
| | | | | ref #4733 fixes #4737
* main/krb5: upgrade to 1.12.4 and fix CVE-2014-5351, CVE-2015-2698Natanael Copa2015-12-096-114/+341
| | | | | fixes #3802 fixes #4838