notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

FInally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combinatio for a given watch list. This is what FreshPorts will look for.

Port details
acroread9 Adobe Reader for view, print, and search PDF documents (ENU)
9.5.5_1 print Deleted on this many watch lists=3 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 9.5.5_1Version of this port present on the latest quarterly branch.
Forbidden FORBIDDEN: No longer maintained upstream since 2013-06-26
Deprecated DEPRECATED: No longer maintained upstream since 2013-06-26
Expired This port expired on: 2014-08-31
Ignore IGNORE: is forbidden: No longer maintained upstream since 2013-06-26
Restricted RESTRICTED: Must fill out redistribution form at http://www.adobe.com/products/acrobat/distribute.html
Maintainer: hrs@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2009-03-28 18:12:37
Last Update: 2014-08-30 14:25:49
SVN Revision: 366621
People watching this port, also watch:: pcre, tk85, font-bh-lucidatypewriter-100dpi, xclock
Also Listed In: linux
License: Adobe_WWEULA_20080204_1313
WWW:
http://www.adobe.com/products/acrobat/readermain.html
Description:
Adobe Reader is free software that allows everyone from business professionals to home users to easily and reliably view, print, and search PDF files using a variety of platforms and devices. WWW: http://www.adobe.com/products/acrobat/readermain.html
Homepage    cgit ¦ GitHub ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
There is no configure plist information for this port.
Dependency lines:
  • acroread9>0:print/acroread9
No installation instructions:
This port has been deleted.
PKGNAME: acroread9
Flavors: there is no flavor information for this port.
ONLY_FOR_ARCHS: amd64 i386
distinfo:
There is no distinfo for this port.

No package information for this port in our database
Sometimes this happens. Not all ports have packages.
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. acroreadwrapper>=0.0.20110529 : print/acroreadwrapper
  2. fedora-release : emulators/linux_base-f10
  3. libatk-1.0.so.0.2409.1 : accessibility/linux-f10-atk
  4. libcairo.so.2.10800.0 : graphics/linux-f10-cairo
  5. libcups.so.2 : print/linux-f10-cups-libs
  6. libexpat.so.1 : textproc/linux-f10-expat
  7. libfontconfig.so.1.3.0 : x11-fonts/linux-f10-fontconfig
  8. libgdk_pixbuf.so.2 : graphics/linux-f10-gdk-pixbuf
  9. libgnutls.so.26.4.6 : security/linux-f10-gnutls
  10. libgtk-x11-2.0.so.0.1400.7 : x11-toolkits/linux-f10-gtk2
  11. libjpeg.so.62.0.0 : graphics/linux-f10-jpeg
  12. libgcrypt.so.11.5.2 : security/linux-f10-libgcrypt
  13. libgpg-error.so.0.4.0 : security/linux-f10-libgpg-error
  14. libtasn1.so.3.0.16 : security/linux-f10-libtasn1
  15. libxml2.so.2.7.3 : textproc/linux-f10-libxml2
  16. libpango-1.0.so.0.2800.3 : x11-toolkits/linux-f10-pango
  17. libpng.so.3.37.0 : graphics/linux-f10-png
  18. libtiff.so.3.8.2 : graphics/linux-f10-tiff
  19. libXrandr.so.2.1.0 : x11/linux-f10-xorg-libs
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
N/A
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (3 items)
Collapse this list.
  1. ftp://ftp.adobe.com/pub/adobe/reader/unix/9.x/9.5.5/enu/
  2. http://ardownload.adobe.com/pub/adobe/reader/unix/9.x/9.5.5/enu/
  3. http://distcache.FreeBSD.org/ports-distfiles/acroread/
Collapse this list.

Number of commits found: 33

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
9.5.5_1
30 Aug 2014 14:25:49
Revision:366621Original commit files touched by this commit
hrs search for other commits by this committer
Remove ports related to Adobe Reader.
9.5.5_1
04 Aug 2014 15:10:41
Revision:364018Original commit files touched by this commit
mandree search for other commits by this committer
Forbid installation of these discontinued products.

Since Adobe has issued multiple security advisories for newer versions of the
product, after support for the old version was discontinued, we must assume
that the old versions are also vulnerable.  Hence forbid installation.
9.5.5_1
08 May 2014 23:41:31
Revision:353369Original commit files touched by this commit
bapt search for other commits by this committer
Support stage
9.5.5_1
05 May 2014 09:45:37
Revision:352986Original commit files touched by this commit
bapt search for other commits by this committer
Convert all :U to :tu and :L to :tl

Since FreeBSD 8.4 and FreeBSD 9.1 make(1) do support :tu and :tl as a
replacement for :U and :L (which has been marked as deprecated)

bmake which is the default on FreeBSD 10+ only support by default
:tu/:tl a hack has been added at the time to support :U and :L to ease
migration. This hack is now not necessary anymore

Note that this makes the ports tree incompatible with make(1) from
FreeBSD 8.3 or earlier

With hat:	portmgr
9.5.5_1
16 Apr 2014 18:28:50
Revision:351411Original commit files touched by this commit
zeising search for other commits by this committer
The FreeBSD x11@ and graphics team proudly presents
a zeising, kwm production, with help from dumbbell, bdrewery:

NEW XORG ON FREEBSD 9-STABLE AND 10-STABLE

This update switches over to use the new xorg stack by default on FreeBSD 9
and 10 stable, on osversions where vt(9) is available.
It is still possible to use the old stack by specifying WITHOUT_NEW_XORG in
/etc/make.conf .
FreeBSD 8-STABLE and released versions of FreeBSD still use
the old version.
A package repository with binary packages for new xorg will
be available soon.

This patch also contains updates of libxcb and related ports, pixman, as well
(Only the first 15 lines of the commit message are shown above View all of this commit message)
9.5.5
21 Jan 2014 23:40:23
Revision:340674Original commit files touched by this commit
bapt search for other commits by this committer
Fix properties on pkg-plist
9.5.5
20 Sep 2013 22:44:00
Revision:327765Original commit files touched by this commit
bapt search for other commits by this committer
Add NO_STAGE all over the place in preparation for the staging support (cat:
print)
9.5.5
13 Jun 2013 22:10:35
Revision:320844Original commit files touched by this commit
tijl search for other commits by this committer
Fix package with bmake. The makefiles use :U and :L in .for loops.

Approved by:	hrs (maintainer)
9.5.5
14 May 2013 16:43:32
Revision:318177Original commit files touched by this commit
hrs search for other commits by this committer
Update to 9.5.5.

Security:	APSB13-15
Security:	http://www.adobe.com/support/security/bulletins/apsb13-15.html
9.5.4
22 Feb 2013 14:58:33
Revision:312769Original commit files touched by this commit
hrs search for other commits by this committer
Update to 9.5.4.  This includes security fix for arbitrary code execution
vulnerabilities.

Security:	APSB13-07
Security:	APSA13-02
Security:	CVE-2013-0640
Security:	CVE-2013-0641
9.5.3
09 Jan 2013 17:26:12
Revision:310160Original commit files touched by this commit
hrs search for other commits by this committer
Update to 9.5.3.

Submitted by:	Tsurutani Naoki
PR:		ports/175158
Security:	APSB13-02
Security:	http://www.adobe.com/support/security/bulletins/apsb13-02.html
9.5.1
13 Jun 2012 03:21:51
Original commit files touched by this commit
hrs search for other commits by this committer
Update to 9.5.1.

Security:       CVE-2012-0774
Security:       CVE-2012-0775
Security:       CVE-2012-0776
Security:       CVE-2012-0777
Security:       APSB12-08
Security:       http://www.adobe.com/support/security/bulletins/apsb12-08.html
9.4.7
24 Jan 2012 06:19:31
Original commit files touched by this commit
hrs search for other commits by this committer
Create a missing directory for the manual page in the German and French version.

Spotted by:     pav
9.4.7
22 Jan 2012 09:30:18
Original commit files touched by this commit
hrs search for other commits by this committer
- Update to 9.4.7 (English version only)
- Add LICENSE.
- Add CUPS support.
- Add acroread(1) manual page.

Security:       APSA11-04
Security:       APSB11-24
Security:       CVE-2011-2462
Security:       CVE-2011-1353
Security:       CVE-2011-2431
Security:       CVE-2011-2432
Security:       CVE-2011-2433
Security:       CVE-2011-2434
Security:       CVE-2011-2435
Security:       CVE-2011-2436
Security:       CVE-2011-2437
Security:       CVE-2011-2438
Security:       CVE-2011-2439
Security:       CVE-2011-2440
Security:       CVE-2011-2441
Security:       CVE-2011-2442
9.4.2
29 May 2011 17:22:26
Original commit files touched by this commit This port version is marked as vulnerable.
hrs search for other commits by this committer
Update to Adobe Reader 9.4.2 and add a hack to mitigate "RSException" crash
issue in GUI mode.  A linux_adobe.ko kernel module has to be loaded before
acroread is invoked.
9.4.1_1
25 Feb 2011 08:52:30
Original commit files touched by this commit This port version is marked as vulnerable.
netchild search for other commits by this committer
Update linux-f10-pango to 1.28.3 (+ bump portrevision of dependend ports).
This fixes a security warning from portaudit.

Security:       CVE-2009-1194
VuXML:          4b172278-3f46-11de-becb-001cc0377035
Thanks to:      Luchesar V. ILIEV <luchesar.iliev@gmail.com> (F10+rpmbuild info)
9.4.1
05 Jan 2011 15:17:30
Original commit files touched by this commit This port version is marked as vulnerable.
hrs search for other commits by this committer
Update to 9.4.1 and add a warning message which explains the GUI mode does
not work currently.

Security:       http://www.adobe.com/support/security/bulletins/apsb10-28.html
Security:       http://www.adobe.com/support/security/bulletins/apsb10-21.html
Security:       http://www.adobe.com/support/security/advisories/apsa10-02.html
9.3.4
30 Aug 2010 07:37:54
Original commit files touched by this commit This port version is marked as vulnerable.
osa search for other commits by this committer
Fix wrong size introduced in previous commit.

Pointy hat to:  hrs
9.3.4
29 Aug 2010 15:10:11
Original commit files touched by this commit This port version is marked as vulnerable.
hrs search for other commits by this committer
Update to 9.3.4.
9.3.2_1
08 Aug 2010 04:23:02
Original commit files touched by this commit This port version is marked as vulnerable.
hrs search for other commits by this committer
Fix a typo.

Spotted by:     dvl
9.3.2_1
08 Aug 2010 04:16:02
Original commit files touched by this commit Sanity Test Failure This port version is marked as vulnerable.
hrs search for other commits by this committer
Use libgtkembedmoz from www/linux-libgtkembedmoz instead of www/linux-nvu.
9.3.2
08 Aug 2010 01:51:18
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
Remove the dependency on www/linux-nvu which has been deprecated for
over 1 month. Without this dependency the web page links from the Help
menu don't work, but everything else works fine.

Approved by:    maintainer timeout
9.3.2
18 Apr 2010 15:51:41
Original commit files touched by this commit This port version is marked as vulnerable.
hrs search for other commits by this committer
Update to 9.3.2.

Security:       http://www.adobe.com/support/security/bulletins/apsb10-09.html
PR:             ports/145686
9.3.1_1
28 Mar 2010 06:47:48
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- update to 1.4.1
Reviewed by:    exp8 run on pointyhat
Supported by:   miwi
9.3.1
02 Mar 2010 05:34:55
Original commit files touched by this commit This port version is marked as vulnerable.
hrs search for other commits by this committer
Update to 9.3.1 and add a warning message that explains it does
not run on the current Linux emulation yet.

Feature safe:   yes
9.3
19 Jan 2010 20:34:56
Original commit files touched by this commit This port version is marked as vulnerable.
hrs search for other commits by this committer
Update to 9.3.  This release includes fixes for critical vulnerabilities which
have been identified in Adobe Reader 9.2.

Security:       http://www.adobe.com/support/security/bulletins/apsb10-02.html
Security:       APSB10-02
Security:       CVE-2009-3953
Security:       CVE-2009-3954
Security:       CVE-2009-3955
Security:       CVE-2009-3956
Security:       CVE-2009-3957
Security:       CVE-2009-3958
Security:       CVE-2009-3959
Security:       CVE-2009-4324
9.2
14 Oct 2009 16:25:29
Original commit files touched by this commit This port version is marked as vulnerable.
hrs search for other commits by this committer
Update to 9.2.  Multiple vulnerabilities which could cause the
application to crash and could potentially allow an attacker to
take control of the affected system have been fixed.

Security:       CVE-2007-0048
Security:       CVE-2007-0045
Security:       CVE-2009-2564
Security:       CVE-2009-2979
Security:       CVE-2009-2980
Security:       CVE-2009-2981
Security:       CVE-2009-2982
Security:       CVE-2009-2983
Security:       CVE-2009-2985
Security:       CVE-2009-2986
Security:       CVE-2009-2987
(Only the first 15 lines of the commit message are shown above View all of this commit message)
9.1.3
10 Oct 2009 01:36:57
Original commit files touched by this commit This port version is marked as vulnerable.
hrs search for other commits by this committer
Update to 9.1.3.

Security:       CVE-2009-1862
Security:       APSB09-10
Security:       http://www.adobe.com/support/security/bulletins/apsb09-10.html
PR:             ports/137331
9.1.2
17 Jun 2009 16:56:15
Original commit files touched by this commit This port version is marked as vulnerable.
hrs search for other commits by this committer
Update to 8.1.6 and 9.1.2.

Critical vulnerabilities have been identified in Adobe Reader
9.1.1 and Acrobat 9.1.1 and earlier versions. These
vulnerabilities would cause the application to crash and could
potentially allow an attacker to take control of the affected
system.

Security:       http://www.adobe.com/support/security/bulletins/apsb09-07.html
Security:       CVE-2009-0198
Security:       CVE-2009-0509
Security:       CVE-2009-0510
Security:       CVE-2009-0511
Security:       CVE-2009-0512
Security:       CVE-2009-0888
Security:       CVE-2009-0889
Security:       CVE-2009-1855
Security:       CVE-2009-1856
Security:       CVE-2009-1857
Security:       CVE-2009-1858
Security:       CVE-2009-1859
Security:       CVE-2009-1861
9.1.1
13 May 2009 08:51:44
Original commit files touched by this commit This port version is marked as vulnerable.
hrs search for other commits by this committer
Update to 9.1.1.  Two critical vulnerabilities have been fixed:

- CVE-2009-1492

 The getAnnots Doc method in the JavaScript API in Adobe Reader
 and Acrobat 9.1, 8.1.4, 7.1.1, and earlier allows remote
 attackers to cause a denial of service (memory corruption) or
 execute arbitrary code via a PDF file that contains an
 annotation, and has an OpenAction entry with JavaScript code
 that calls this method with crafted integer arguments.

- CVE-2009-1493

 The customDictionaryOpen spell method in the JavaScript API in
 Adobe Reader 8.1.4 and 9.1 on Linux allows remote attackers to
 cause a denial of service (memory corruption) or execute
 arbitrary code via a PDF file that triggers a call to this
 method with a long string in the second argument.

Security:       CVE-2009-1492
Security:       CVE-2009-1493
Security:       http://www.adobe.com/support/security/bulletins/apsb09-06.html
9.1.0_2
05 Apr 2009 17:25:58
Original commit files touched by this commit This port version is marked as vulnerable.
hrs search for other commits by this committer
Add missing dependencies: gdkpixbuf and libxml2.

PR:     ports/133194
9.1.0_1
29 Mar 2009 08:51:48
Original commit files touched by this commit This port version is marked as vulnerable.
hrs search for other commits by this committer
Fix packing list.
9.1.0
28 Mar 2009 18:11:44
Original commit files touched by this commit This port version is marked as vulnerable.
hrs search for other commits by this committer
Add acroread9, Adobe Reader 9.1.0.  For changes since Adobe Reader
8.x, see the following URL:

        http://blogs.adobe.com/acroread/2009/03/#entry-9871

Number of commits found: 33