FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-18 11:12:36 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
e78732b2-8528-11e8-9c42-6451062f0f7aFlash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves an out-of-bounds read vulnerability that could lead to information disclosure (CVE-2018-5008).
  • This update resolves a type confusion vulnerability that could lead to arbitrary code execution (CVE-2018-5007).

Discovery 2018-07-10
Entry 2018-07-11
linux-flashplayer
< 30.0.0.134

CVE-2018-5007
CVE-2018-5008
https://helpx.adobe.com/security/products/flash-player/apsb18-24.html