FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-28 15:43:32 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
9c016563-f582-11e7-b33c-6451062f0f7aFlash Player -- information disclosure

Adobe reports:

  • This update resolves an out-of-bounds read vulnerability that could lead to information disclosure (CVE-2018-4871).

Discovery 2018-01-09
Entry 2018-01-09
linux-flashplayer
< 28.0.0.137

CVE-2018-4871
https://helpx.adobe.com/security/products/flash-player/apsb18-01.html