FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-29 07:54:42 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
756a8631-0b84-11e8-a986-6451062f0f7aFlash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves use-after-free vulnerabilities that could lead to remote code execution (CVE-2018-4877, CVE-2018-4878).

Discovery 2018-01-31
Entry 2018-02-06
linux-flashplayer
< 28.0.0.161

CVE-2018-4877
CVE-2018-4878
https://helpx.adobe.com/security/products/flash-player/apsa18-01.html
https://helpx.adobe.com/security/products/flash-player/apsb18-03.html