Commit Graph

16079 Commits

Author SHA1 Message Date
Ryan Steinmetz
d5bd9df70b New port: security/truecrack
TrueCrack is a brute-force password cracker for TrueCrypt (Copyright) volume
files. It works on Linux and it is optimized with Nvidia Cuda technology.
It works with cripted volumes with the following algorithms:

- PBKDF2 (defined in PKCS5 v2.0) based on RIPEMD160 Key derivation function.
- XTS block cipher mode of operation used for hard disk encryption based on
  AES.

TrueCrack can work in two different modes of use:

- Dictionary attack: read the passwords from a file of words (one password
  for line).
- Charset attack: generate the passwords from a charset of symbols defined
  by the user (for example: all possible strings of n characters from the
  charset "abc" ).

WWW: https://code.google.com/p/truecrack/
2012-05-23 19:58:16 +00:00
Brendan Fabeny
8b28c33e00 update lang/sbcl to 1.0.57, and adjust dependent ports 2012-05-22 19:16:09 +00:00
Ryan Steinmetz
bc4e436677 - Update to 2.06b 2012-05-22 11:42:41 +00:00
Mark Linimon
0446071370 Reset hubert@frbsd.org: address rejecting email.
Hat:		portmgr
2012-05-21 17:09:58 +00:00
Jason Helfman
86cd4c4feb - inspircd 1.2.9 is not vulnerable
PR:	ports/167975
Spotted by: feld@feld.me
2012-05-21 16:43:57 +00:00
Wesley Shields
76f2412bfb Update to 1.8.5p1.
Changes: http://www.sudo.ws/sudo/stable.html#1.8.5p1
2012-05-21 15:39:02 +00:00
Ryan Steinmetz
1f28c441ca New port: security/razorback-fileInject
Razorback is a framework for an intelligence driven security solution.
It consists of a Dispatcher at the core of the system, surrounded by
Nuggets of varying types.

File Inject is a command-line file submission tool for the razorback
framework.

WWW: http://razorbacktm.sourceforge.net/

PR:		ports/167746
Submitted by:	Tom Judge <tom@tomjudge.com>
2012-05-21 15:07:43 +00:00
Raphael Kubo da Costa
6856e0897c Add `dbus' to QT_COMPONENTS.
nmapsi4 failed to build on the Qt 4.8.1 exp-run because qt4-dbus was
not found at configure-time. Explicitly depend on it to avoid these
errors.

PORTREVISION bumped due to the change in the dependency list.

Approved by:	miwi (Qt 4.8.1 exp-run)
2012-05-21 14:46:18 +00:00
Ryan Steinmetz
d317dcef6e New port: security/razorback-api
Razorback is a framework for an intelligence driven security solution.
It consists of a Dispatcher at the core of the system, surrounded by
Nuggets of varying types.

WWW: http://razorbacktm.sourceforge.net/

PR:		ports/167736
Submitted by:	Tom Judge <tom@tomjudge.com>
2012-05-21 14:08:52 +00:00
Ruslan Makhmatkhanov
bd5ef0a208 Add an entry for mail/sympa < 6.1.11 (CVE-2012-2352) 2012-05-21 13:15:42 +00:00
Ruslan Makhmatkhanov
4fbfb65fa6 Add www/foswiki < 1.1.5 entry (CVE-2012-1004) 2012-05-21 06:57:15 +00:00
Martin Wilke
7044ad9709 - Correct b8ae4659-a0da-11e1-a294-bcaec565249c entry [1]
- Formating and cleanup

Submitted by:	Neal Dias <ndias@cisco.com> [1]
2012-05-21 05:31:34 +00:00
Carlo Strub
d5fd4cd071 Remove mirror which does not serve the distfile anymore 2012-05-20 11:22:19 +00:00
Alex Dupre
77cb321f55 Mark IGNORE with php 5.4 and set 5.3 as default.
Reported by:	pav
Pointyhat to:	me
2012-05-20 06:42:55 +00:00
Baptiste Daroussin
817a0e28e7 Do not install catpages
PR:		ports/167640
Submitted by:	bapt@
Approved by:	maintainer timeout (14 days)
2012-05-20 00:08:19 +00:00
Brendan Fabeny
185e85b02c change the rc-script to permit supplementary Log entries in tor_conf
PR:		167482
Submitted by:	F. Keil
2012-05-19 17:51:18 +00:00
Baptiste Daroussin
fab19bb264 2012-04-17 devel/p5-POE-Exceptions: included in devel/p5-POE and not needed according to configure message
2012-05-09 net/p5-Net-Services: Removed from CPAN
2012-05-10 net/perldap: BROKEN for more than 6 month
2012-05-09 security/p5-Crypt-Cryptix: Gone from CPAN, project site says project is dead
2012-05-11 www/p5-HTML-Sanitizer: no longer in CPAN
2012-04-25 www/p5-IMDB-Movie: Removed from CPAN
2012-05-18 23:20:20 +00:00
Carlo Strub
5a3e27c53f Update to 1.4.5.0 2012-05-18 21:00:51 +00:00
Li-Wen Hsu
b7f218220b - Update to 1.7.14
PR:		ports/168105
Submitted by:	William Grzybowski <william88@gmail.com>
2012-05-18 17:22:36 +00:00
Jason Helfman
53728fcef9 - Update to 1.3.3
* Increased performance by adding more indexes to the database.
* Describe the usage of SO and user PIN in the README.

PR:	ports/168079
Submitted by:	maintainer, jaap@NLnetLabs.nl
2012-05-18 14:55:18 +00:00
Koop Mast
b7e1fac56a Document and fix a off-by-one vulnability in libxml2.
Obtained from:	libxml upstream
Security:	b8ae4659-a0da-11e1-a294-bcaec565249c
2012-05-18 11:51:18 +00:00
Alex Dupre
8b6dda863f Fix build with php 5.4. 2012-05-17 20:44:45 +00:00
Jason Helfman
eb00adb2fa - fix date in 725ab25a-987b-11e1-a2ef-001fd0af1a4c 2012-05-17 17:31:01 +00:00
Jason Helfman
59e6ad613b - revert unintentional date change in aa71daaa-9f8c-11e1-bd0a-0082a0c18826
- update date in f5f00804-a03b-11e1-a284-0023ae8e59f0
- adjust dates in 3d55b961-9a2e-11e1-a2ef-001fd0af1a4c a1d0911f-987a-11e1-a2ef-001fd0af1a4c for ordering
2012-05-17 17:12:46 +00:00
Jason Helfman
849c6c35d2 - Update inspircd to 2.0.5 [1]
- document CVE-2012-1836 [2]

PR:	ports/167975
Submitted by:	maintainer, feld@feld.me [1], jgh@ [2]
Security:	CVE-2012-1836
2012-05-17 16:52:36 +00:00
Martin Wilke
216e810ce9 - Update to 0.5.3
PR:		167961
Submitted by:	John Chen <johnpupu@gmail.com> (maintainer)
2012-05-17 12:10:28 +00:00
Eitan Adler
014f054c4f Fix some nits:
The url in the cite attribute must appear as a reference
	The CVE automatically gets expanded to a url so the mitre url is not needed
2012-05-17 05:56:48 +00:00
Jason Helfman
ede1130d09 - fix spelling in b3435b68-9ee8-11e1-997c-002354ed89bc 2012-05-17 05:44:39 +00:00
Dirk Meyer
4c0b79b52a - fix build with -Werror
PR:		167350
Submitted by:	Bryan Drewery
Obtained from:	http://rt.openssl.org/Ticket/Display.html?id=2724&user=guest&pass=guest#lasttrans
2012-05-17 04:45:02 +00:00
Doug Barton
7285041980 Versions 3.2.0 and earlier of the pidgin-otr plugin contain
a format string security flaw. This flaw could potentially be
exploited by a remote attacker to cause arbitrary code to be
executed on the user's machine.

The flaw is in pidgin-otr, not in libotr. Other applications
that use libotr are not affected.
2012-05-16 19:41:27 +00:00
Ryan Steinmetz
07aa0e8f09 - Fix NOPORTDOCS with u2boat 2012-05-16 18:12:54 +00:00
Wesley Shields
7fef52b556 Update to 1.8.4p5
Security:	b3435b68-9ee8-11e1-997c-002354ed89bc
2012-05-16 14:26:34 +00:00
Wesley Shields
87b3291120 Document sudo netmask vulnerability. Patch for port forthcoming. 2012-05-16 14:24:05 +00:00
Florian Smeets
902a0675be readd php 5.3.13 and all its modules as php53* 2012-05-16 09:46:51 +00:00
Martin Matuska
d876e30ee0 Update to 1.1.2 2012-05-16 08:56:03 +00:00
Dirk Meyer
a5b54335ae - Security update OpenSSL 1.0.1c 2012-05-16 07:40:32 +00:00
Alex Dupre
292ba1d22d Switch to default PHP 5.3, since not compatible with PHP 5.4. 2012-05-16 07:37:04 +00:00
Martin Wilke
b35b872dee Extension used for detecting XSS codes(tainted string)
WWW: http://pecl.php.net/package/taint

PR:		165319
Submitted by:	John Chen <johnpupu@gmail.com>
2012-05-16 04:47:22 +00:00
Martin Wilke
8d9cac5171 - Update to 0.112020
PR:		167504
Submitted by:	Muhammad Moinur Rahman <5u623l20@gmail.com>
Approved by:	maintainer
2012-05-16 04:14:03 +00:00
Thomas Abthorpe
2edf554e15 - Pass maintainership to submitter
PR:		ports/167937
Submitted by:	Tom Judge <tom@tomjudge.com>
2012-05-16 03:06:40 +00:00
Ryan Steinmetz
650bb69ba3 - Update to 2.9.2.3 2012-05-15 22:16:27 +00:00
Rene Ladan
ccbf0a7d3d Document vulnerabilities for www/chromium < 19.0.1084.46
Security:	CVE-2011-[3083-3097], CVE-2011-[3099-3100]
2012-05-15 18:39:56 +00:00
Julien Laffaye
5bbc442ee2 - Add go.crypto, a collection of Go packages related to cyptography. 2012-05-14 22:07:50 +00:00
Ryan Steinmetz
1dc076f3b5 - Document vulnerability in net/socat (CVE-2012-0219) 2012-05-14 21:18:00 +00:00
Eitan Adler
9ee563e275 Fix pivotx vuln.xml 2012-05-14 20:37:00 +00:00
Guido Falsi
9f72898785 - Update to 0.9.3
PR:		ports/167869
Submitted by:	freebsd@nagilum.org (maintainer)
Approved by:	tabthorpe (mentor)
2012-05-14 20:14:09 +00:00
Philippe Audeoud
1d6d4b103b - Update to 1.74
- Changelog: http://cpansearch.perl.org/src/SULLR/IO-Socket-SSL-1.74/Changes
2012-05-14 13:31:55 +00:00
Pav Lucistnik
b02f3bcfb1 - Mark BROKEN: does not fetch
Reported by:	pointyhat
2012-05-13 20:18:48 +00:00
Max Brazhnikov
eed462d207 Pass maintainership to KDE team 2012-05-13 15:57:20 +00:00
Dirk Meyer
f8cc7cb303 - Security update to 1.0.1c
Security: http://openssl.org/news/secadv_20120510.txt
2012-05-13 07:35:17 +00:00