FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-05-02 10:37:19 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
313078e3-26e2-11e8-9920-6451062f0f7aFlash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves a use-after-free vulnerability that could lead to remote code execution (CVE-2018-4919).
  • This update resolves a type confusion vulnerability that could lead to remote code execution (CVE-2018-4920).

Discovery 2018-03-13
Entry 2018-03-13
linux-flashplayer
< 29.0.0.113

CVE-2018-4919
CVE-2018-4920
https://helpx.adobe.com/security/products/flash-player/apsb18-05.html