FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-22 18:21:47 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
45d89773-5b64-11e9-80ed-d43d7ef03aa6Flash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves a use-after-free vulnerability that could lead to arbitrary code execution (CVE-2019-7096).
  • This update resolves an out-of-bounds read vulnerability that could lead to information disclosure (CVE-2019-7108).

Discovery 2019-04-09
Entry 2019-04-10
linux-flashplayer
< 32.0.0.171

CVE-2019-7096
CVE-2019-7108
https://helpx.adobe.com/security/products/flash-player/apsb19-19.html