aboutsummaryrefslogtreecommitdiff
path: root/korean
diff options
context:
space:
mode:
authorHiroki Sato <hrs@FreeBSD.org>2009-06-17 16:56:15 +0000
committerHiroki Sato <hrs@FreeBSD.org>2009-06-17 16:56:15 +0000
commit4dc85c9955e9a2a40573f7296123c9d84996f63b (patch)
tree23b9d570d92113ca73b433c24d3fc7bf546e94a3 /korean
parentad8a6816a3f85b1a8dc1c6ed50132911eadef332 (diff)
downloadports-4dc85c9955e9a2a40573f7296123c9d84996f63b.tar.gz
ports-4dc85c9955e9a2a40573f7296123c9d84996f63b.zip
Update to 8.1.6 and 9.1.2.
Critical vulnerabilities have been identified in Adobe Reader 9.1.1 and Acrobat 9.1.1 and earlier versions. These vulnerabilities would cause the application to crash and could potentially allow an attacker to take control of the affected system. Security: http://www.adobe.com/support/security/bulletins/apsb09-07.html Security: CVE-2009-0198 Security: CVE-2009-0509 Security: CVE-2009-0510 Security: CVE-2009-0511 Security: CVE-2009-0512 Security: CVE-2009-0888 Security: CVE-2009-0889 Security: CVE-2009-1855 Security: CVE-2009-1856 Security: CVE-2009-1857 Security: CVE-2009-1858 Security: CVE-2009-1859 Security: CVE-2009-1861
Notes
Notes: svn path=/head/; revision=236141
Diffstat (limited to 'korean')
-rw-r--r--korean/acroread8/distinfo6
1 files changed, 3 insertions, 3 deletions
diff --git a/korean/acroread8/distinfo b/korean/acroread8/distinfo
index 8af6e6916814..e0ca64b26a57 100644
--- a/korean/acroread8/distinfo
+++ b/korean/acroread8/distinfo
@@ -1,3 +1,3 @@
-MD5 (acroread/AdobeReader_kor-8.1.5-1.i486.tar.bz2) = a7fa010deedeb1e9b48eb5edc58c45af
-SHA256 (acroread/AdobeReader_kor-8.1.5-1.i486.tar.bz2) = 1d4d4c5d0eabe971f16e20a8b55bc8a0d752d803a9c2458ea252869e53547c1b
-SIZE (acroread/AdobeReader_kor-8.1.5-1.i486.tar.bz2) = 50991655
+MD5 (acroread/AdobeReader_kor-8.1.6-1.i486.tar.bz2) = d179b9a91f0b2fbb701fefc956b11b12
+SHA256 (acroread/AdobeReader_kor-8.1.6-1.i486.tar.bz2) = 49b0c9e69a3cb90db3f25cb966608f670b726114554e775295f463c9e8468771
+SIZE (acroread/AdobeReader_kor-8.1.6-1.i486.tar.bz2) = 51014759