aboutsummaryrefslogtreecommitdiff
path: root/print/acroread9
Commit message (Collapse)AuthorAgeFilesLines
* Fix wrong size introduced in previous commit.Sergey A. Osokin2010-08-301-3/+3
| | | | | | | Pointy hat to: hrs Notes: svn path=/head/; revision=260184
* Update to 9.3.4.Hiroki Sato2010-08-292-5/+4
| | | | Notes: svn path=/head/; revision=260159
* Fix a typo.Hiroki Sato2010-08-081-1/+1
| | | | | | | Spotted by: dvl Notes: svn path=/head/; revision=258906
* Use libgtkembedmoz from www/linux-libgtkembedmoz instead of www/linux-nvu.Hiroki Sato2010-08-081-1/+2
| | | | Notes: svn path=/head/; revision=258905
* Remove the dependency on www/linux-nvu which has been deprecated forDoug Barton2010-08-081-1/+1
| | | | | | | | | | over 1 month. Without this dependency the web page links from the Help menu don't work, but everything else works fine. Approved by: maintainer timeout Notes: svn path=/head/; revision=258903
* Update to 9.3.2.Hiroki Sato2010-04-182-5/+4
| | | | | | | | Security: http://www.adobe.com/support/security/bulletins/apsb10-09.html PR: ports/145686 Notes: svn path=/head/; revision=252869
* - update to 1.4.1Dirk Meyer2010-03-281-0/+1
| | | | | | | | Reviewed by: exp8 run on pointyhat Supported by: miwi Notes: svn path=/head/; revision=251605
* Update to 9.3.1 and add a warning message that explains it doesHiroki Sato2010-03-023-6/+18
| | | | | | | | | not run on the current Linux emulation yet. Feature safe: yes Notes: svn path=/head/; revision=250489
* Update to 9.3. This release includes fixes for critical vulnerabilities whichHiroki Sato2010-01-192-4/+4
| | | | | | | | | | | | | | | | | | have been identified in Adobe Reader 9.2. Security: http://www.adobe.com/support/security/bulletins/apsb10-02.html Security: APSB10-02 Security: CVE-2009-3953 Security: CVE-2009-3954 Security: CVE-2009-3955 Security: CVE-2009-3956 Security: CVE-2009-3957 Security: CVE-2009-3958 Security: CVE-2009-3959 Security: CVE-2009-4324 Notes: svn path=/head/; revision=248167
* Update to 9.2. Multiple vulnerabilities which could cause theHiroki Sato2009-10-142-4/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | application to crash and could potentially allow an attacker to take control of the affected system have been fixed. Security: CVE-2007-0048 Security: CVE-2007-0045 Security: CVE-2009-2564 Security: CVE-2009-2979 Security: CVE-2009-2980 Security: CVE-2009-2981 Security: CVE-2009-2982 Security: CVE-2009-2983 Security: CVE-2009-2985 Security: CVE-2009-2986 Security: CVE-2009-2987 Security: CVE-2009-2988 Security: CVE-2009-2989 Security: CVE-2009-2990 Security: CVE-2009-2991 Security: CVE-2009-2992 Security: CVE-2009-2993 Security: CVE-2009-2994 Security: CVE-2009-2996 Security: CVE-2009-2997 Security: CVE-2009-2998 Security: CVE-2009-3431 Security: CVE-2009-3458 Security: CVE-2009-3459 Security: CVE-2009-3461 Security: CVE-2009-3462 Security: APSB09-15 Security: http://www.adobe.com/support/security/bulletins/apsb09-15.html Notes: svn path=/head/; revision=242852
* Update to 9.1.3.Hiroki Sato2009-10-102-4/+4
| | | | | | | | | | Security: CVE-2009-1862 Security: APSB09-10 Security: http://www.adobe.com/support/security/bulletins/apsb09-10.html PR: ports/137331 Notes: svn path=/head/; revision=242609
* Update to 8.1.6 and 9.1.2.Hiroki Sato2009-06-172-4/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | Critical vulnerabilities have been identified in Adobe Reader 9.1.1 and Acrobat 9.1.1 and earlier versions. These vulnerabilities would cause the application to crash and could potentially allow an attacker to take control of the affected system. Security: http://www.adobe.com/support/security/bulletins/apsb09-07.html Security: CVE-2009-0198 Security: CVE-2009-0509 Security: CVE-2009-0510 Security: CVE-2009-0511 Security: CVE-2009-0512 Security: CVE-2009-0888 Security: CVE-2009-0889 Security: CVE-2009-1855 Security: CVE-2009-1856 Security: CVE-2009-1857 Security: CVE-2009-1858 Security: CVE-2009-1859 Security: CVE-2009-1861 Notes: svn path=/head/; revision=236141
* Update to 9.1.1. Two critical vulnerabilities have been fixed:Hiroki Sato2009-05-132-8/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | - CVE-2009-1492 The getAnnots Doc method in the JavaScript API in Adobe Reader and Acrobat 9.1, 8.1.4, 7.1.1, and earlier allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a PDF file that contains an annotation, and has an OpenAction entry with JavaScript code that calls this method with crafted integer arguments. - CVE-2009-1493 The customDictionaryOpen spell method in the JavaScript API in Adobe Reader 8.1.4 and 9.1 on Linux allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a PDF file that triggers a call to this method with a long string in the second argument. Security: CVE-2009-1492 Security: CVE-2009-1493 Security: http://www.adobe.com/support/security/bulletins/apsb09-06.html Notes: svn path=/head/; revision=233828
* Add missing dependencies: gdkpixbuf and libxml2.Hiroki Sato2009-04-051-3/+3
| | | | | | | PR: ports/133194 Notes: svn path=/head/; revision=231650
* Fix packing list.Hiroki Sato2009-03-293-0/+7
| | | | Notes: svn path=/head/; revision=231231
* Add acroread9, Adobe Reader 9.1.0. For changes since Adobe ReaderHiroki Sato2009-03-289-0/+759
8.x, see the following URL: http://blogs.adobe.com/acroread/2009/03/#entry-9871 Notes: svn path=/head/; revision=231205