FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-18 11:12:36 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
2dde5a56-6ab1-11e8-b639-6451062f0f7aFlash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves a type confusion vulnerability that could lead to arbitrary code execution (CVE-2018-4945).
  • This update resolves an integer overflow vulnerability that could lead to information disclosure (CVE-2018-5000).
  • This update resolves an out-of-bounds read vulnerability that could lead to information disclosure (CVE-2018-5001).
  • This update resolves a stack-based buffer overflow vulnerability that could lead to arbitrary code execution (CVE-2018-5002).

Discovery 2018-06-07
Entry 2018-06-07
Modified 2018-07-11
linux-flashplayer
< 30.0.0.113

CVE-2018-4945
CVE-2018-5000
CVE-2018-5001
CVE-2018-5002
https://helpx.adobe.com/security/products/flash-player/apsb18-19.html