FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-29 07:54:42 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
5c6f7482-3ced-11e8-b157-6451062f0f7aFlash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves a use-after-free vulnerability that could lead to remote code execution (CVE-2018-4932).
  • This update resolves out-of-bounds read vulnerabilities that could lead to information disclosure (CVE-2018-4933, CVE-2018-4934).
  • This update resolves out-of-bounds write vulnerabilities that could lead to remote code execution (CVE-2018-4935, CVE-2018-4937).
  • This update resolves a heap overflow vulnerability that could lead to information disclosure (CVE-2018-4936).

Discovery 2018-04-10
Entry 2018-04-10
Modified 2018-07-11
linux-flashplayer
< 29.0.0.140

CVE-2018-4932
CVE-2018-4933
CVE-2018-4934
CVE-2018-4935
CVE-2018-4936
CVE-2018-4937
https://helpx.adobe.com/security/products/flash-player/apsb18-08.html