notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
acroread5 View, distribute and print PDF documents
5.10 print Deleted on this many watch lists=100 search for ports that depend on this port This port version is marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 5.10Version of this port present on the latest quarterly branch.
Maintainer: trevor@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2002-05-24 00:37:11
Last Update: 2004-12-23 18:57:15
SVN Revision: UNKNOWN
People watching this port, also watch:: python, freetype2, unzip, libiconv, tiff
Also Listed In: linux
License: not specified in port
Description:
Acrobat Reader is part of the Adobe Acrobat family of software, which lets you view, distribute, and print documents in Portable Document Format (PDF)--regardless of the computer, operating system, fonts, or application used to create the original file. PDF files retain all the formatting, fonts, and graphics of the original document, and virtually any PostScript(TM) document can be converted into a PDF file.
cgit ¦ GitHub ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
There is no configure plist information for this port.
Dependency lines:
  • acroread>0:print/acroread5
No installation instructions:
This port has been deleted.
PKGNAME: acroread
Flavors: there is no flavor information for this port.
distinfo:
There is no distinfo for this port.

No package information for this port in our database
Sometimes this happens. Not all ports have packages.
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. redhat-release : emulators/linux_base
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
N/A
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (3 items)
Collapse this list.
  1. ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/distfiles/acroread/
  2. ftp://ftp.adobe.com/pub/adobe/acrobatreader/unix/5.x/
  3. http://download.adobe.com/pub/adobe/acrobatreader/unix/5.x/
Collapse this list.

Number of commits found: 28

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
5.10
23 Dec 2004 18:57:15
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
Move acroread5 to acroread, as requested by tg and vs.

PR:             75371
Approved by:    portmgr (marcus)
5.10
21 Dec 2004 20:35:00
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
security update to 5.0.10

advisory:
<URL:http://www.idefense.com/application/poi/display?id=161&type=vulnerabilities>
<URL:http://www.adobe.com/support/techdocs/331153.html>
and CAN-2004-1152

Submitted by:   hrs
5.09
15 Aug 2004 17:32:03
Original commit files touched by this commit This port version is marked as vulnerable.
clive search for other commits by this committer
* Fix typo introduced in previous commit.
* Add local workaround for supporting only linux_base and linux_base-8.

PR:             ports/60752
Reviewed by:    Submitter
5.09
15 Aug 2004 05:43:51
Original commit files touched by this commit This port version is marked as vulnerable.
clive search for other commits by this committer
Add missing dependency.

PR:             ports/60752
Submitted by:   Rong-En Fan <rafan at infor dot org>
Noted by:       dougb
5.09
15 Aug 2004 02:41:55
Original commit files touched by this commit This port version is marked as vulnerable.
clive search for other commits by this committer
* Update to 5.09.
* Unmark FORBIDDEN. According to idefense, vulnerability got fixed by
  vendor silently in this version.

PR:             ports/68294
Submitted by:   Linh Pham <question+freebsdpr at closedsrc dot org>
Approved by:    MAINTAINER time out
5.08
12 Aug 2004 19:07:32
Original commit files touched by this commit This port version is marked as vulnerable.
nectar search for other commits by this committer
Mark forbidden due to arbitrary command execution.
<URL: http://vuxml.freebsd.org/78348ea2-ec91-11d8-b913-000c41e2cdad.html >
5.08
27 Jan 2004 16:12:37
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
Add size data.
5.08
10 Oct 2003 06:11:37
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
Record conflict with ports/print/acroread.

Submitted by:   Oliver Eikemeier
5.08
24 Sep 2003 15:11:55
Original commit files touched by this commit This port version is marked as vulnerable.
osa search for other commits by this committer
Use ${LINUXBASE} instead of /compat/linux.

Founded by:     Oleg Karachevtsev <ok at etrust dot ru>
Approved by:    trevor
5.08
18 Aug 2003 16:01:43
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
Update to 5.0.8.  As reported by Paul Szabo in
<200307092234.h69MYHM43920@milan.maths.usyd.edu.au> on the
full-disclosure and bugtraq lists,

        Despite recent security fixes, an exploitable buffer overflow
        with long URL strings remains [in version 5.0.7]. The
        overflow occurs when you click on the link, and allows
        execution of arbitrary code.

Version 5.0.8 is a second attempt at correcting the problem.

Submitted by:  Shiozaki Takehiko of be.to

Also remove some cruft, and add another master site.  I only tested
this with linux_base-8-8.0_1.
5.07
25 Jun 2003 02:35:53
Original commit files touched by this commit This port version is marked as vulnerable.
nork search for other commits by this committer
Use ${LN} -sf if one installs acroread4 (or had it installed).

PR:             ports/41042
Submitted by:   Miguel Mendez <flynn@energyhq.homeip.net>
Approved by:    maintainer timeout (about 1 year)
5.07
25 Jun 2003 02:28:52
Original commit files touched by this commit This port version is marked as vulnerable.
nork search for other commits by this committer
Update to 5.07.

Acrobat Reader before 5.0.7 has a vulnerability that may
allow remote attackers to execute arbitrary commands on a
target system.

  Adobe Systems Incorporated Information for VU#200132
    http://www.kb.cert.org/vuls/id/IAFY-5MCQ4L
  CERT/CC Vulnerability Note VU#200132
    http://www.kb.cert.org/vuls/id/200132

PR:             ports/53479
Submitted by:   rushani
Approved by:    maintainer timeout (1 week)
5.06_1
01 Mar 2003 14:34:34
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
Retire comment file.
5.06_1
14 Sep 2002 22:15:34
Original commit files touched by this commit This port version is marked as vulnerable.
kris search for other commits by this committer
Fix pkg-plist
5.06_1
19 Aug 2002 19:11:28
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
Make further corrections to the use of sed:  the -i option had been
omitted and the -E option was, in one instance, used twice.  Change
PORTREVISION because runtime errors were reported by Arjan van
Leeuwen.

Submitted by:   KOMATSU Shinichiro and Niall Brady
PR:             41121 and 41605

While I'm here, make a whitespace change suggested by portlint.
5.06
08 Aug 2002 11:52:15
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
The patching with sed was done incorrectly.  Patch the INSTALL
script with patch(1) only, not with both patch(1) and sed.  Correct
the use of sed for patching other files.

PR:             41121
Submitted by:   KOMATSU Shinichiro
5.06
27 Jul 2002 13:20:22
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
Change PORTVERSION from 5.0.6 to 5.06.  The previous PORTVERSION
was 5.05, which pkg_version treats as greater than 5.0.6.

noticed by:  lioux
5.0.6
25 Jul 2002 22:33:43
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
Update to 5.0.6.

The README says:

        A security patch was applied that solves the problem reported
        in http://online.securityfocus.com/archive/1/278984 where
        opening the font cache when the application starts up can
        unintentionally cause the permissions of other files to
        change.

I failed to reproduce the bug in version 5.0.5 and I have not tried
to reproduce it with this version.  The discoverer, Paul Szabo,
said that linked files could have not just their permissions changed,
but could be overwritten.  caveat lector.

PR:             40987
Submitted by:   Oliver Braun

Add a DIST_SUBDIR because neither the name of the distfile nor the
list of its contents ("tar tzvf" output) mention the name of the
program.
5.05
07 Jul 2002 02:56:13
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
Mark forbidden because of possible security bug.  I have not yet
been able to reproduce the bug.
5.05
07 Jun 2002 11:01:48
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
Set Miguel Mendez' ports loose.  Look out, world!

I would like to try maintaining the acroread5 one, so I pre-snarfed
it.  :-P

PR:             38978
Submitted by:   Miguel Mendez (outgoing maintainer)
5.05
31 May 2002 12:32:37
Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Installation will fail if Linux strip is not found, allow the install
to go on if that happens.

PR:             38767
Submitted by:   MAINTAINER:  Miguel Mendez <flynn@energyhq.homeip.net>
5.05
30 May 2002 22:56:12
Original commit files touched by this commit This port version is marked as vulnerable.
petef search for other commits by this committer
Pass maintainership to Miguel Mendez <flynn@energyhq.homeip.net>.

Submitted by:   Miguel Mendez <flynn@energyhq.homeip.net>
5.05
30 May 2002 16:17:37
Original commit files touched by this commit This port version is marked as vulnerable.
petef search for other commits by this committer
Reset maintainer to ports@.

PR:             38740
Submitted by:   Sergey A. Osokin <osa@FreeBSD.org.ru> (previous maintainer)
5.05
29 May 2002 19:07:10
Original commit files touched by this commit This port version is marked as vulnerable.
obrien search for other commits by this committer
USE_LINUX rather than explicitly listing the dependency.
5.05
29 May 2002 18:58:37
Original commit files touched by this commit This port version is marked as vulnerable.
obrien search for other commits by this committer
None of the other acroread ports have the version number in the port name.
5.05
29 May 2002 18:56:26
Original commit files touched by this commit This port version is marked as vulnerable.
obrien search for other commits by this committer
create {PREFIX}/bin/acroread if it does not exist.
5.05
24 May 2002 09:59:08
Original commit files touched by this commit This port version is marked as vulnerable.
sobomax search for other commits by this committer
This one shouldn't be committed.
5.05
24 May 2002 00:36:42
Original commit files touched by this commit This port version is marked as vulnerable.
dwcjr search for other commits by this committer
Update acroread5 to acroread5

PR:             38449
Submitted by:   maintainer

Number of commits found: 28