summaryrefslogtreecommitdiffstats
path: root/main
Commit message (Collapse)AuthorAgeFilesLines
* main/strongswan: security upgrade to 5.2.2 (CVE-2014-9221)Timo Teräs2015-01-301-5/+5
| | | | (cherry picked from commit 0984fc1390552b232fa7d3b4c8b03a73707c5a05)
* main/krb5: security fixes for CVE-2014-5353, CVE-2014-5354Natanael Copa2015-01-303-1/+185
| | | | | | | ref #3799 fixes #3803 (cherry picked from commit 6c0f5b1515a834e3b68f2e199ccce1148f6c8054)
* main/antiword: security fix for CVE-2014-8123Natanael Copa2015-01-302-5/+47
| | | | | | | ref #3784 fixes #3788 (cherry picked from commit b53e06d83f6743f8a5b6a7bac9893af4033d27be)
* main/privoxy: security upgrade to 3.0.23 (CVE-2015-1030, CVE-2015-1031)Natanael Copa2015-01-301-4/+4
| | | | | | fixes #3839 (cherry picked from commit b49992f595070138cedb536b7320199788836015)
* main/jasper: security fix for CVE-2014-9029Natanael Copa2015-01-302-2/+47
| | | | | | | ref #3779 fixes #3818 (cherry picked from commit a3c611fae92fca14cdae49707d4c798def7df413)
* main/file: security upgrade to 5.22 (CVE-2014-8116,CVE-2014-8117)Natanael Copa2015-01-301-4/+4
| | | | | ref #3804 fixes #3808
* main/sox: security fix for CVE-2014-8145Timo Teräs2015-01-303-1/+65
| | | | | | | | | fixes #3826 (cherry picked from commit 6285fa299ce16c6502150c257935bfdbc3aaf5d9) Conflicts: main/sox/APKBUILD
* main/qemu: security fix for CVE-2014-8106Natanael Copa2015-01-292-2/+111
| | | | | | fixes #3778 (cherry picked from commit 637ed149e5b0f0c9b01d9dfcd233c981233ee4dd)
* main/yaml: security fix for CVE-2014-9130Natanael Copa2015-01-292-5/+38
| | | | | | | ref #3771 fixes #3773 (cherry picked from commit c26ee7ddc49f3aa15cd9e0ac6c85259d5c3f186e)
* main/asterisk: security upgrade to 13.1.1Timo Teräs2015-01-291-1/+4
| | | | | | | | | | AST-2015-001: File descriptor leak when incompatible codecs are offered (chan_pjsip) AST-2015-002: Mitigation for libcURL HTTP request injection vulnerability (cherry picked from commit e3128a9a5f09d6142974693a94c3274cd54cd1d1) Conflicts: main/asterisk/APKBUILD
* main/asterisk: upgrade to 13.1.0Timo Teräs2015-01-291-10/+4
| | | | (cherry picked from commit a2463ed03b4578110ae177274c31ac948333e649)
* main/openjdk7: security upgrade to icedtea 2.5.4Timo Teräs2015-01-281-30/+32
| | | | | | | | | | | | | | | | | | | | | | | | S8046656: Update protocol support S8047125, CVE-2015-0395: (ref) More phantom object references S8047130: Fewer escapes from escape analysis S8048035, CVE-2015-0400: Ensure proper proxy protocols S8049253: Better GC validation S8050807, CVE-2015-0383: Better performing performance data handling S8054367, CVE-2015-0412: More references for endpoints S8055304, CVE-2015-0407: More boxing for DirectoryComboBoxModel S8055309, CVE-2015-0408: RMI needs better transportation considerations S8055479: TLAB stability S8055489, CVE-2014-6585: Better substitution formats S8056264, CVE-2014-6587: Multicast support improvements S8056276, CVE-2014-6591: Fontmanager feature improvements S8057555, CVE-2014-6593: Less cryptic cipher suite management S8058982, CVE-2014-6601: Better verification of an exceptional invokespecial S8059485, CVE-2015-0410: Resolve parsing ambiguity S8061210, CVE-2014-3566: Issues in TLS Along with numerous backports and bug fixes. (cherry picked from commit 926c90d464a607b5d7566361f0b6b104371733bc)
* main/linux-rpi: upgrade to 3.14.30Timo Teräs2015-01-281-4/+4
| | | | (cherry picked from commit 9318f4f2ba4d17de6c6247d14aa2b9a7fe484ee6)
* main/linux-rpi: upgrade to 3.14.29Timo Teräs2015-01-281-5/+5
| | | | (cherry picked from commit 829ec7f57cfc464cbafc45dc046310e5c02186c6)
* main/linux-vanilla: upgrade to 3.14.30Natanael Copa2015-01-281-4/+4
|
* main/linux-virt-grsec: upgrade to 3.14.30Leonardo Arena2015-01-283-9/+9
| | | | | | | (cherry picked from commit 09016e0e16e6e411788ed6edffff9a07270c94f5) Conflicts: main/linux-virt-grsec/APKBUILD
* main/xtables-addons-grsec: rebuild against kernel 3.14.30-r0Natanael Copa2015-01-281-2/+2
|
* main/open-vm-tools-grsec: rebuild against kernel 3.14.30-r0Natanael Copa2015-01-281-2/+2
|
* main/ipfw-grsec: rebuild against kernel 3.14.30-r0Natanael Copa2015-01-281-2/+2
|
* main/dahdi-linux-grsec: rebuild against kernel 3.14.30-r0Natanael Copa2015-01-281-2/+2
|
* main/linux-grsec: upgrade to 3.14.30Natanael Copa2015-01-283-47/+126508
| | | | (cherry picked from commit 35de4a6fd6bfdd881c6f085d7934f81e627b96d4)
* main/xorg-server: security upgrade to 1.16.3 (CVE-2014-8103)Natanael Copa2015-01-271-4/+4
| | | | fixes #3791
* main/graphviz: security fix for CVE-2014-9157Natanael Copa2015-01-272-4/+29
| | | | | | | | | | ref #3752 fixes #3756 (cherry picked from commit 8c89f11b647949f06fbef635e60814476280caa9) Conflicts: main/graphviz/APKBUILD
* main/libksba: security upgrade to 1.3.2 (CVE-2014-9087)Natanael Copa2015-01-271-5/+4
| | | | fixes #3765
* main/mutt: security fix for CVE-2014-9116Natanael Copa2015-01-272-5/+60
| | | | | | | ref #3766 fixes #3770 (cherry picked from commit 65306a18e2d26e3724f00b5856166a87ebf4439e)
* main/xtables-addons-grsec: rebuild against kernel 3.14.29-r1Natanael Copa2015-01-271-1/+1
|
* main/open-vm-tools-grsec: rebuild against kernel 3.14.29-r1Natanael Copa2015-01-271-1/+1
|
* main/ipfw-grsec: rebuild against kernel 3.14.29-r1Natanael Copa2015-01-271-1/+1
|
* main/dahdi-linux-grsec: rebuild against kernel 3.14.29-r1Natanael Copa2015-01-271-1/+1
|
* main/linux-grsec: upgrade to grsecurity-3.0-3.14.29-201501211943Natanael Copa2015-01-272-13/+170
| | | | (cherry picked from commit a42b965913b7b84d779d4c53541837cae0e6442e)
* main/sipsak: fix segfault due to use of strcasestr without _GNU_SOURCENatanael Copa2015-01-273-5/+103
| | | | | | | | | Also fix off-by-one errors while at it which was found: https://github.com/sipwise/sipsak/commit/bf9d2417a1e73697873a5f5099dac4bb3eb4b2d9 fixes #3750 (cherry picked from commit e4e81d1b04308e8fca49211412d0ae4a47cdfe3b)
* main/sipsak: enable -dbgNatanael Copa2015-01-271-2/+2
| | | | | | ref #3750 (cherry picked from commit 5a679b880f979e4fce37612c51b3f342b18deba3)
* main/wine: upgrade to 1.7.35Natanael Copa2015-01-261-4/+4
| | | | fixes #3628
* main/py-pip: fix for CVE-2014-8991Natanael Copa2015-01-262-5/+397
| | | | fixes #3700
* main/docker: security upgrade to 1.4.1 (CVE-2014-6407, CVE-2014-6408)Bartłomiej Piotrowski2015-01-261-22/+7
| | | | | | fixes #3749 (cherry picked from commit b9178b31324711f7c87e0c98be7695b9a049baf0)
* main/phpmyadmin: upgrade to 4.3.8Natanael Copa2015-01-251-4/+4
|
* main/gtk+3.0: upgrade to 3.14.7Natanael Copa2015-01-251-4/+4
| | | | fixes #3627
* main/pcre: security fix for CVE-2014-8964Natanael Copa2015-01-252-5/+78
| | | | | | | ref #3731 fixes #3735 (cherry picked from commit 656ff36b75f24b7f58cdc79362a8a975460fb1db)
* main/php: security upgrade to 5.6.5Natanael Copa2015-01-232-8/+11
| | | | | fixes 3713 (cherry picked from commit bc7a651405864891312f3556d8f87c6bcb822c7b)
* main/php: upgrade to 5.6.4Natanael Copa2015-01-231-4/+4
| | | | (cherry picked from commit 40f3bec8c9e11c2d90aab11bd94044d76b5db460)
* main/lsyncd: fix CVE-2014-8990Natanael Copa2015-01-232-1/+112
| | | | | | fixes #3723 (cherry picked from commit 655d521104ae64806748d619c3e3394c4974aa55)
* main/lsyncd: fix lpostcmd example script after upgradeTimo Teräs2015-01-232-9/+18
| | | | | | | Seems the upstream lpostcmd.lua example is outdated, and needs few additional fixes again. fixes #3678. (cherry picked from commit 4c5a6852d499231f038d466970f5374977c09a7d)
* main/xen: various sec fixes (xsa109 - xsa116)Natanael Copa2015-01-238-2/+997
| | | | | | | | | | | | | | | | | | | | | | | | | | | | ref #3704 fixes #3708 XSA-116 CVE-2015-0361 xen crash due to use after free on hvm guest teardown XSA-114 CVE-2014-9065 CVE-2014-9066 p2m lock starvation XSA-113 CVE-2014-9030 Guest effectable page reference leak in MMU_MACHPHYS_UPDATE handling XSA-112 CVE-2014-8867 Insufficient bounding of "REP MOVS" to MMIO emulated inside the hypervisor XSA-111 CVE-2014-8866 Excessive checking in compatibility mode hypercall argument translation XSA-110 CVE-2014-8595 Missing privilege level checks in x86 emulation of far branches XSA-109 CVE-2014-8594 Insufficient restrictions on certain MMU update hypercalls (cherry picked from commit 621b3e6ae3cef5a89353cb0868372c2b94ffa454)
* main/linux-virt-grsec: upgrade to 3.14.29Natanael Copa2015-01-223-10/+10
| | | | (cherry picked from commit e0681cfa7d586af49e81362bd0ce220402c37389)
* main/xtables-addons-grsec: rebuild against kernel 3.14.29-r0Natanael Copa2015-01-211-2/+2
|
* main/open-vm-tools-grsec: rebuild against kernel 3.14.29-r0Natanael Copa2015-01-211-2/+2
|
* main/ipfw-grsec: rebuild against kernel 3.14.29-r0Natanael Copa2015-01-211-2/+2
|
* main/dahdi-linux-grsec: rebuild against kernel 3.14.29-r0Natanael Copa2015-01-211-2/+2
|
* main/linux-grsec: upgrade to 3.14.29Natanael Copa2015-01-212-87/+115
| | | | (cherry picked from commit 7f206311996d51b5d62bd4a785acdd671ec9f5e8)
* main/linux-grsec: upgrade to grsecurity-3.0-3.14.28-201501142323Natanael Copa2015-01-214-65/+132
| | | | | | and update the gre fix inner mac header in nbma tunnel xmit patch (cherry picked from commit 971ff2230214b831cfd5f887cc1b36438ae71efe)