notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

non port: print/acroread5/distinfo

Number of commits found: 8

Thursday, 23 Dec 2004
18:57 trevor search for other commits by this committer
Move acroread5 to acroread, as requested by tg and vs.

PR:             75371
Approved by:    portmgr (marcus)
Original commit
Tuesday, 21 Dec 2004
20:35 trevor search for other commits by this committer
security update to 5.0.10

advisory:
<URL:http://www.idefense.com/application/poi/display?id=161&type=vulnerabilities>
<URL:http://www.adobe.com/support/techdocs/331153.html>
and CAN-2004-1152

Submitted by:   hrs
Original commit
Sunday, 15 Aug 2004
02:41 clive search for other commits by this committer
* Update to 5.09.
* Unmark FORBIDDEN. According to idefense, vulnerability got fixed by
  vendor silently in this version.

PR:             ports/68294
Submitted by:   Linh Pham <question+freebsdpr at closedsrc dot org>
Approved by:    MAINTAINER time out
Original commit
Tuesday, 27 Jan 2004
16:12 trevor search for other commits by this committer
Add size data.
Original commit
Monday, 18 Aug 2003
16:01 trevor search for other commits by this committer
Update to 5.0.8.  As reported by Paul Szabo in
<200307092234.h69MYHM43920@milan.maths.usyd.edu.au> on the
full-disclosure and bugtraq lists,

        Despite recent security fixes, an exploitable buffer overflow
        with long URL strings remains [in version 5.0.7]. The
        overflow occurs when you click on the link, and allows
        execution of arbitrary code.

Version 5.0.8 is a second attempt at correcting the problem.

Submitted by:  Shiozaki Takehiko of be.to

Also remove some cruft, and add another master site.  I only tested
this with linux_base-8-8.0_1.
Original commit
Wednesday, 25 Jun 2003
02:28 nork search for other commits by this committer
Update to 5.07.

Acrobat Reader before 5.0.7 has a vulnerability that may
allow remote attackers to execute arbitrary commands on a
target system.

  Adobe Systems Incorporated Information for VU#200132
    http://www.kb.cert.org/vuls/id/IAFY-5MCQ4L
  CERT/CC Vulnerability Note VU#200132
    http://www.kb.cert.org/vuls/id/200132

PR:             ports/53479
Submitted by:   rushani
Approved by:    maintainer timeout (1 week)
Original commit
Thursday, 25 Jul 2002
22:33 trevor search for other commits by this committer
Update to 5.0.6.

The README says:

        A security patch was applied that solves the problem reported
        in http://online.securityfocus.com/archive/1/278984 where
        opening the font cache when the application starts up can
        unintentionally cause the permissions of other files to
        change.

I failed to reproduce the bug in version 5.0.5 and I have not tried
to reproduce it with this version.  The discoverer, Paul Szabo,
said that linked files could have not just their permissions changed,
but could be overwritten.  caveat lector.

PR:             40987
Submitted by:   Oliver Braun

Add a DIST_SUBDIR because neither the name of the distfile nor the
list of its contents ("tar tzvf" output) mention the name of the
program.
Original commit
Friday, 24 May 2002
00:36 dwcjr search for other commits by this committer
Update acroread5 to acroread5

PR:             38449
Submitted by:   maintainer
Original commit

Number of commits found: 8