Next | Query returned 70 messages, browsing 1 to 10 | Previous

History of commit frequency

CVS Commit History:


   2019-10-19 11:01:41 by Izumi Tsutsui | Files touched by this commit (7) | Package removed
Log message:
adobe-flash-plugin11: remove.

No security updates, adobe-flash-player is better for NetBSD 7.1 and later,
and NetBSD 6.x and prior have been EOLed.
   2018-02-11 16:36:27 by Thomas Klausner | Files touched by this commit (1)
Log message:
adobe-flash-plugin11: follow redirect
   2018-01-02 06:37:24 by Maya Rashish | Files touched by this commit (25)
Log message:
Remove traces of crypto restrictions from packages.

ok for idea riastradh.
   2017-02-24 20:08:30 by Izumi Tsutsui | Files touched by this commit (3)
Log message:
Use "Flash Player archives" binary since official rpm is no longer \ 
available.

Also put the following changes:
- add CONFLICTS with adobe-flash-player24
- mention about security risks and newer adobe-flash-player24 in DESCR

Bump PKGREVISION.

No particular comment on pkgsrc-users@.
   2016-11-13 07:05:07 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
Update adobe-flash-plugin11 to 11.2.202.644.

Upstream announcement:

 https://helpx.adobe.com/security/products/flash-player/apsb16-37.html

Adobe Security Bulletin

Security updates available for Adobe Flash Player

Release date: November 8, 2016

Vulnerability identifier: APSB16-37

CVE number: CVE-2016-7857, CVE-2016-7858, CVE-2016-7859, CVE-2016-7860,
 CVE-2016-7861, CVE-2016-7862, CVE-2016-7863, CVE-2016-7864, CVE-2016-7865

Platform: Windows, Macintosh, Linux and Chrome OS
   2016-10-15 14:51:26 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
Update adobe-flash-plugin11 to 11.2.202.637.

Upstream announcement:

 https://helpx.adobe.com/security/products/flash-player/apsb16-32.html

Adobe Security Bulletin

Security updates available for Adobe Flash Player

Release date: October 11, 2016

Vulnerability identifier: APSB16-32

CVE number: CVE-2016-4273, CVE-2016-4286, CVE-2016-6981, CVE-2016-6982,
 CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6987,
 CVE-2016-6989, CVE-2016-6990, CVE-2016-6992

Platform: Windows, Macintosh, Linux and ChromeOS
   2016-09-17 21:09:00 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
Update adobe-flash-plugin11 to 11.2.202.635.

Upstream announcement:

 https://helpx.adobe.com/security/products/flash-player/apsb16-29.html

Adobe Security Bulletin

Security updates available for Adobe Flash Player

Release date: September 13, 2016

Last updated: September 13, 2016

Vulnerability identifier: APSB16-29

CVE number: CVE-2016-4271, CVE-2016-4272, CVE-2016-4274, CVE-2016-4275,
 CVE-2016-4276, CVE-2016-4277, CVE-2016-4278, CVE-2016-4279, CVE-2016-4280,
 CVE-2016-4281, CVE-2016-4282, CVE-2016-4283, CVE-2016-4284, CVE-2016-4285,
 CVE-2016-4287, CVE-2016-6921, CVE-2016-6922, CVE-2016-6923, CVE-2016-6924,
 CVE-2016-6925, CVE-2016-6926, CVE-2016-6927, CVE-2016-6929, CVE-2016-6930,
 CVE-2016-6931, CVE-2016-6932

Platform: Windows, Macintosh, Linux and ChromeOS
   2016-07-17 17:52:16 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
Update adobe-flash-plugin11 to 11.2.202.632.

Upstream announcement:

 https://helpx.adobe.com/security/products/flash-player/apsb16-25.html

Adobe Security Bulletin

Security updates available for Adobe Flash Player

Release date: July 12, 2016

Vulnerability identifier: APSB16-25

CVE number: CVE-2016-4172, CVE-2016-4173, CVE-2016-4174, CVE-2016-4175,
 CVE-2016-4176, CVE-2016-4177, CVE-2016-4178, CVE-2016-4179, CVE-2016-4180,
 CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185,
 CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190,
 CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221,
 CVE-2016-4222, CVE-2016-4223, CVE-2016-4224, CVE-2016-4225, CVE-2016-4226,
 CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231,
 CVE-2016-4232, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236,
 CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241,
 CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, CVE-2016-4246,
 CVE-2016-4247, CVE-2016-4248, CVE-2016-4249

Platform: Windows, Macintosh, Linux and ChromeOS
   2016-06-16 18:30:06 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
Update adobe-flash-plugin11 to 11.2.202.626.

Upstream announcement:

 https://helpx.adobe.com/security/products/flash-player/apsb16-18.html

Adobe Security Bulletin

Security updates available for Adobe Flash Player

Release date: June 16, 2016

Vulnerability identifier: APSB16-18

CVE number: CVE-2016-4122, CVE-2016-4123, CVE-2016-4124, CVE-2016-4125,
 CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130, CVE-2016-4131,
 CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4135, CVE-2016-4136,
 CVE-2016-4137, CVE-2016-4138, CVE-2016-4139, CVE-2016-4140, CVE-2016-4141,
 CVE-2016-4142, CVE-2016-4143, CVE-2016-4144, CVE-2016-4145, CVE-2016-4146,
 CVE-2016-4147, CVE-2016-4148, CVE-2016-4149, CVE-2016-4150, CVE-2016-4151,
 CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155, CVE-2016-4156,
 CVE-2016-4166, CVE-2016-4171

Platform: Windows, Macintosh, Linux and ChromeOS
   2016-05-12 17:36:34 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
Update adobe-flash-plugin11 to 11.2.202.621.

Upstream announcement:

 https://helpx.adobe.com/security/products/flash-player/apsb16-15.html

Adobe Security Bulletin

Security updates available for Adobe Flash Player

Release date: May 12, 2016

Vulnerability identifier: APSB16-15

CVE number: CVE-2016-1096, CVE-2016-1097, CVE-2016-1098, CVE-2016-1099,
 CVE-2016-1100, CVE-2016-1101, CVE-2016-1102, CVE-2016-1103, CVE-2016-1104,
 CVE-2016-1105, CVE-2016-1106, CVE-2016-1107, CVE-2016-1108, CVE-2016-1109,
 CVE-2016-1110, CVE-2016-4108, CVE-2016-4109, CVE-2016-4110, CVE-2016-4111,
 CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4116,
 CVE-2016-4117

Platform: Windows, Macintosh, Linux and ChromeOS

Next | Query returned 70 messages, browsing 1 to 10 | Previous