summaryrefslogtreecommitdiff
path: root/security (follow)
Commit message (Expand)AuthorAgeFilesLines
* Upgrade to 0.024.Vanilla I. Shu2015-07-012-4/+3
* Document games/wesnoth authentication information disclosure vulnerability.Xin LI2015-07-011-0/+40
* - Document CVE-2015-3258 (cups-filters buffer overflow vulnerability)Dmitry Marakasov2015-06-301-0/+38
* Document ntp remote control message DoS vulnerability.Xin LI2015-06-301-0/+40
* security/rubygem-gssapi: update to 1.2.0Michael Moll2015-06-303-5/+8
* - Update to 0.8.1Dmitry Marakasov2015-06-302-10/+10
* remove BROKEN. Port now builds with django16Dan Langille2015-06-301-2/+0
* Remove expired ports:Rene Ladan2015-06-304-33/+0
* security/py-crits must use django v1.6 and will not work with v1.8Dan Langille2015-06-301-2/+3
* Update to 3.4.0.Wesley Shields2015-06-302-3/+3
* Update to 3.4.0.Wesley Shields2015-06-294-18/+5
* After r390893, chmod u+w/u-w for stripping perl XS modules is unnecessary,Adam Weinberger2015-06-293-6/+0
* security/vault: add missing line to rc scriptSteve Wills2015-06-292-0/+3
* - Add NO_ARCHSunpoet Po-Chuan Hsieh2015-06-281-0/+1
* - Update to 1.70Sunpoet Po-Chuan Hsieh2015-06-282-3/+3
* - Mark ONLY_FOR_ARCHS: uses x86 assemblyDmitry Marakasov2015-06-261-6/+5
* - Make xsel run dependency optional - it makes clipboard pastingPawel Pekala2015-06-261-2/+11
* Document qemu pcnet guest to host escape vulnerability - CVE-2015-3209Juergen Lock2015-06-261-0/+36
* security/clambc is not jobs safe.John Marino2015-06-261-0/+2
* security/vault: create portSteve Wills2015-06-266-0/+227
* Document CVE-2014-3120, CVE-2014-6439, CVE-2015-1427, CVE-2015-3337,Xin LI2015-06-261-0/+210
* - Mark BROKEN on 9.x:Dmitry Marakasov2015-06-251-0/+2
* security/afl: Update to 1.83bXin LI2015-06-252-4/+4
* - Mark BROKEN on 9.x:Dmitry Marakasov2015-06-251-0/+2
* - Mark BROKEN on 9.x:Dmitry Marakasov2015-06-251-0/+2
* security/py-libnacl: Update to 1.4.3Kubilay Kocak2015-06-253-4/+17
* Split CVE-2015-4152 to its own entry as the affected port is logstash only.Xin LI2015-06-241-11/+75
* Add entry for logstash-forwarder/logstash.Xin LI2015-06-241-0/+53
* Support changed ETCDIR in pkg-plistBryan Drewery2015-06-242-7/+5
* Aggressively mark more consumers of bundled dcraw as vulnerableJan Beich2015-06-241-2/+47
* Allow user overriding ETCDIRBryan Drewery2015-06-241-1/+2
* Update to 20150624 snapshotBryan Drewery2015-06-242-3/+3
* - Update to 1.4.11Sunpoet Po-Chuan Hsieh2015-06-242-5/+10
* - Update to 1.80bDmitry Marakasov2015-06-243-522/+16
* Convert all p5-Test-use-ok dependencies to p5-Test-Simple, but only onAdam Weinberger2015-06-241-3/+8
* Document linux-*-flashplugin11 CVE.Johannes Jost Meixner2015-06-241-0/+41
* - Add LICENSESunpoet Po-Chuan Hsieh2015-06-231-0/+2
* Remove expired portRuslan Makhmatkhanov2015-06-234-26/+0
* - Add NO_ARCHSunpoet Po-Chuan Hsieh2015-06-231-0/+1
* - Update to 1.2.1Sunpoet Po-Chuan Hsieh2015-06-232-3/+4
* Fix entry date.Xin LI2015-06-231-1/+1
* Document rubygem-bson DoS and possible injection vulnerability.Xin LI2015-06-231-0/+30
* Document 3 vulnerabilities with PHP that affected 4 extensions.Xin LI2015-06-221-0/+60
* Reflect version range change after r390340. While I'm there, also fixXin LI2015-06-221-2/+5
* Document vulnerabilities in devel/ipython < 3.2.0.Jimmy Olgeni2015-06-221-0/+36
* Remove deprecated USE_RCORDER which was already off except if one enforcedBaptiste Daroussin2015-06-221-4/+0
* security/py-backports.ssl_match_hostname: add comment on blocker PRRuslan Makhmatkhanov2015-06-221-0/+1
* Document new vulnerabilities in www/chromium < 43.0.2357.130Rene Ladan2015-06-221-0/+49
* Document rubygem-paperclip validation bypass vulnerabilitiy.Xin LI2015-06-221-0/+36
* Document lang/chicken vulnerabilities CVE-2014-9651 and CVE-2015-4556.Xin LI2015-06-221-0/+64