FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-25 11:22:49 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
52f10525-caff-11e7-b590-6451062f0f7aFlash Player -- multiple vulnerabilities

Adobe reports:

  • These updates resolve out-of-bounds read vulnerabilities that could lead to remote code execution (CVE-2017-3112, CVE-2017-3114, CVE-2017-11213).
  • These updates resolve use after free vulnerabilities that could lead to remote code execution (CVE-2017-11215, CVE-2017-11225).

Discovery 2017-11-14
Entry 2017-11-16
linux-flashplayer
< 27.0.0.187

CVE-2017-3112
CVE-2017-3114
CVE-2017-11213
CVE-2017-11215
CVE-2017-11225
https://helpx.adobe.com/security/products/flash-player/apsb17-33.html