summaryrefslogtreecommitdiff
path: root/security (follow)
Commit message (Expand)AuthorAgeFilesLines
* security/snort2pfcd: Update to 3.1Danilo G. Baio2020-09-242-4/+4
* Update the actual error message seen on powerpc64.Mark Linimon2020-09-241-2/+3
* security/sudo: Update to 1.9.3p1Renato Botelho2020-09-242-4/+4
* security/cracklib: remove references to python slave portSteve Wills2020-09-241-22/+0
* Deprecate python2 and move to python3Kirill Ponomarev2020-09-241-2/+2
* Update the angr project ports to 9.0.4378Mateusz Piotrowski2020-09-2411-137/+84
* security/cargo-audit: Update to v0.12.1Tobias Kortkamp2020-09-242-10/+7
* Update to the latest Christos Zoulas commit on github.Cy Schubert2020-09-243-5/+12
* Update to the latest MIT KRB5 commit on github.Cy Schubert2020-09-242-5/+5
* security/openssl: Update to 1.1.1gBernard Spil2020-09-233-6/+9
* Update to 0.27Sunpoet Po-Chuan Hsieh2020-09-232-4/+4
* Add powerpcspe to NOT_FOR_ARCHS.Mark Linimon2020-09-231-1/+1
* security/snort3: fix build on powerpc64Piotr Kubaj2020-09-231-1/+6
* New ports required for gitlab 13.4.Matthias Fechner2020-09-2222-0/+213
* Document new vulnerabilities in www/chromium < 85.0.4183.121Rene Ladan2020-09-221-0/+60
* security/vuxml: document libxml2 vulnerabilitiesTobias C. Berner2020-09-221-0/+38
* - Update to 1.4.3TAKATSU Tomonari2020-09-222-4/+4
* security/sudo: Update to 1.9.3Renato Botelho2020-09-223-5/+5
* Fix build with -fno-commonStefan Eßer2020-09-223-2/+38
* security/nss: update to 3.57Jan Beich2020-09-225-113/+8
* security/vuxml: Document net-im/py-matrix-synapse issueDanilo G. Baio2020-09-211-0/+33
* Fix build of ossec-hids-agent with -fno-commonStefan Eßer2020-09-217-1/+79
* security/py-scrypt: Update 0.8.16 -> 0.8.17Yuri Victorovich2020-09-212-4/+4
* security/nextcloud-passman: Update to 2.3.6Bernard Spil2020-09-213-7/+72
* Update to 2.0.7Sunpoet Po-Chuan Hsieh2020-09-202-4/+4
* Update to 1.21.2Sunpoet Po-Chuan Hsieh2020-09-202-4/+4
* Update to 1.5.7Tilman Keskinoz2020-09-202-4/+4
* - Document python35 multiple vulnerabilitiesDima Panov2020-09-201-0/+39
* Add py-sequoia 0.19.0, python binding of sequoia.Vanilla I. Shu2020-09-206-0/+64
* Add sequoia 0.19.0, modern PGP implementation, written in rust.Vanilla I. Shu2020-09-2014-0/+1024
* Add an entry about CVE-2020-1472 - Unauthenticated domain takeover via netlog...Timur I. Bakeyev2020-09-201-0/+35
* Update to 0.251Sunpoet Po-Chuan Hsieh2020-09-192-5/+5
* Update to 0.2.8Sunpoet Po-Chuan Hsieh2020-09-192-4/+4
* Remove expired ports:Rene Ladan2020-09-1919-630/+0
* security/vuxml: Document Nextcloud 19.0.1 vulnBernard Spil2020-09-191-0/+30
* security/qtkeychain: Update to 0.11.1Gleb Popov2020-09-193-6/+9
* security/easy-rsa: update to 3.0.8Matthias Andree2020-09-192-4/+4
* security/heaan: Broken on i386Yuri Victorovich2020-09-191-0/+2
* New port: security/stegify: Steganography softwareYuri Victorovich2020-09-194-0/+33
* security/keepass: Update 2.45 -> 2.46Yuri Victorovich2020-09-183-5/+5
* security/i2p: Update 0.9.46 -> 0.9.47Yuri Victorovich2020-09-182-4/+4
* security/maltrail: Update 0.23 -> 0.24Yuri Victorovich2020-09-183-4/+26
* security/aws-vault: Update to 6.1.0Dmitri Goutnik2020-09-182-4/+7
* security/sops: Update to 3.6.1Dmitri Goutnik2020-09-182-22/+25
* www/webkit2-gtk3: Multiple Vulnerabilities (vuxml entry)Matthias Andree2020-09-181-0/+42
* Fix build with -fno-commonSteven Kreuzer2020-09-181-1/+1
* Remove unecessary patch.Vanilla I. Shu2020-09-171-15/+0
* security/vuxml: document Node.js September 2020 Security ReleasesBradley T. Hughes2020-09-161-0/+56
* security/vuxml: add FreeBSD SA-20:30.ftpdPhilip Paeps2020-09-161-0/+31
* security/vuxml: add FreeBSD SA-20:29.bhyve_svmPhilip Paeps2020-09-161-0/+31