Next | Query returned 58 messages, browsing 1 to 10 | Previous

History of commit frequency

CVS Commit History:


   2021-12-03 21:55:06 by Izumi Tsutsui | Files touched by this commit (7) | Package removed
Log message:
adobe-flash-player: remove.

EOLed on 2020/12/31.
Note 32.0.0.371 still works (no EOL date check),
but no public binaries anyway.
   2021-10-07 16:32:21 by Nia Alarie | Files touched by this commit (179)
Log message:
multimedia: Remove SHA1 hashes for distfiles
   2020-12-08 14:02:06 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
adobe-flash-player: update to 32.0.0.465.

No release notes yet, but seems no security updates
(no updates for IE and Edge versions).
 https://helpx.adobe.com/flash-player/release-note/fp_32_air_32_release_notes.html
 https://helpx.adobe.com/security/products/flash-player.html
   2020-11-10 14:29:14 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
adobe-flash-player: update to 32.0.0.453.

No release notes (yet?), but maybe no security updates.
 https://helpx.adobe.com/flash-player/release-note/fp_32_air_32_release_notes.html
 https://helpx.adobe.com/security/products/flash-player.html
 https://helpx.adobe.com/security.html#flashplayer
   2020-10-14 18:11:03 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
adobe-flash-player: update to 32.0.0.445.

Upstream announcement:

https://helpx.adobe.com/security/products/flash-player/apsb20-58.html

Adobe Security Bulletin
Security updates available for Adobe Flash Player | APSB20-58

 Summary
  Adobe has released security updates for Adobe Flash Player for
  Windows, macOS, Linux and Chrome OS. These updates address a critical
  vulnerability in Adobe Flash Player. Successful exploitation could
  lead to an exploitable crash, potentially resulting in arbitrary code
  execution in the context of the current user.
   2020-09-09 14:45:38 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
adobe-flash-player: update to 32.0.0.433.

Upstream announcement:

https://helpx.adobe.com/flash-player/release-note/fp_32_air_32_release_notes.html

September 8, 2020
* Assorted functional fixes
   2020-08-11 18:02:08 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
adobe-flash-player: update to 32.0.0.414.

Upstream announcement:

https://helpx.adobe.com/flash-player/release-note/fp_32_air_32_release_notes.html

August 11, 2020
* Assorted functional fixes
   2020-07-15 20:46:08 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
adobe-flash-player: update to 32.0.0.403.

Upstream announcement:

https://helpx.adobe.com/flash-player/release-note/fp_32_air_32_release_notes.html

July 14, 2020
* Assorted functional fixes
   2020-06-10 12:26:29 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
adobe-flash-player: update to 32.0.0.387.

Upstream announcement:

https://helpx.adobe.com/security/products/flash-player/apsb20-30.html

Adobe Security Bulletin
 Security Bulletin for Adobe Flash Player | APSB20-30

 Summary

  Adobe has released security updates for Adobe Flash Player for
  Windows, macOS, Linux and Chrome OS. These updates address a critical
  vulnerability in Adobe Flash Player. Successful exploitation could
  lead to arbitrary code execution in the context of the current user.
   2020-05-12 21:20:26 by Izumi Tsutsui | Files touched by this commit (2) | Package updated
Log message:
adobe-flash-player: update to 32.0.0.371.

Upstream announcement:

https://helpx.adobe.com/flash-player/release-note/fp_32_air_32_release_notes.html

May 12, 2020
* Assorted functional fixes

Next | Query returned 58 messages, browsing 1 to 10 | Previous