FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-24 21:00:48 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
cd944b3f-51f6-11e7-b7b2-001c25e46b1dFlash Player -- multiple vulnerabilities

Adobe reports:

  • These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2017-3075, CVE-2017-3081, CVE-2017-3083, CVE-2017-3084).
  • These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2017-3076, CVE-2017-3077, CVE-2017-3078, CVE-2017-3079, CVE-2017-3082).

Discovery 2017-06-13
Entry 2017-06-15
linux-flashplayer
< 26.0.0.126

CVE-2017-3075
CVE-2017-3076
CVE-2017-3077
CVE-2017-3078
CVE-2017-3079
CVE-2017-3081
CVE-2017-3082
CVE-2017-3083
CVE-2017-3084
https://helpx.adobe.com/security/products/flash-player/apsb17-17.html