FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-28 15:43:32 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
42926d7b-0da3-11eb-8dbd-6451062f0f7aFlash Player -- arbitrary code execution

Adobe reports:

  • This update resolves a NULL pointer dereference vulnerability that could lead to arbitrary code execution (CVE-2020-9746).

Discovery 2020-10-13
Entry 2020-10-13
linux-flashplayer
< 32.0.0.445

CVE-2020-9746
https://helpx.adobe.com/security/products/flash-player/apsb20-58.html
756a8631-0b84-11e8-a986-6451062f0f7aFlash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves use-after-free vulnerabilities that could lead to remote code execution (CVE-2018-4877, CVE-2018-4878).

Discovery 2018-01-31
Entry 2018-02-06
linux-flashplayer
< 28.0.0.161

CVE-2018-4877
CVE-2018-4878
https://helpx.adobe.com/security/products/flash-player/apsa18-01.html
https://helpx.adobe.com/security/products/flash-player/apsb18-03.html
a99923a9-768c-11e9-885a-6451062f0f7aFlash Player -- arbitrary code execution

Adobe reports:

  • This update resolves a use-after-free vulnerability that could lead to arbitrary code execution (CVE-2019-7837).

Discovery 2019-05-14
Entry 2019-05-14
linux-flashplayer
< 32.0.0.192

CVE-2019-7837
https://helpx.adobe.com/security/products/flash-player/apsb19-26.html
49cbe200-f92a-11e8-a89d-d43d7ef03aa6Flash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves a use-after-free vulnerability that could lead to arbitrary code execution (CVE-2018-15982).
  • This update resolves an insecure library loading vulnerability that could lead to privilege escalation (CVE-2018-15983).

Discovery 2018-12-05
Entry 2018-12-06
linux-flashplayer
< 32.0.0.101

CVE-2018-15982
CVE-2018-15983
https://helpx.adobe.com/security/products/flash-player/apsb18-42.html
de11a8fb-2eda-11e9-8fb5-6451062f0f7aFlash Player -- information disclosure

Adobe reports:

  • This update resolves an out-of-bounds vulnerability that could lead to information disclosure (CVE-2019-7090).

Discovery 2019-02-12
Entry 2019-02-12
linux-flashplayer
< 32.0.0.142

CVE-2019-7090
https://helpx.adobe.com/security/products/flash-player/apsb19-06.html
2dde5a56-6ab1-11e8-b639-6451062f0f7aFlash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves a type confusion vulnerability that could lead to arbitrary code execution (CVE-2018-4945).
  • This update resolves an integer overflow vulnerability that could lead to information disclosure (CVE-2018-5000).
  • This update resolves an out-of-bounds read vulnerability that could lead to information disclosure (CVE-2018-5001).
  • This update resolves a stack-based buffer overflow vulnerability that could lead to arbitrary code execution (CVE-2018-5002).

Discovery 2018-06-07
Entry 2018-06-07
Modified 2018-07-11
linux-flashplayer
< 30.0.0.113

CVE-2018-4945
CVE-2018-5000
CVE-2018-5001
CVE-2018-5002
https://helpx.adobe.com/security/products/flash-player/apsb18-19.html
ab099d2c-8c8c-11e9-8ba7-6451062f0f7aFlash Player -- arbitrary code execution

Adobe reports:

  • This update resolves a use-after-free vulnerability that could lead to arbitrary code execution (CVE-2019-7845).

Discovery 2019-06-11
Entry 2019-06-11
linux-flashplayer
< 32.0.0.207

CVE-2019-7845
https://helpx.adobe.com/security/products/flash-player/apsb19-30.html
9c016563-f582-11e7-b33c-6451062f0f7aFlash Player -- information disclosure

Adobe reports:

  • This update resolves an out-of-bounds read vulnerability that could lead to information disclosure (CVE-2018-4871).

Discovery 2018-01-09
Entry 2018-01-09
linux-flashplayer
< 28.0.0.137

CVE-2018-4871
https://helpx.adobe.com/security/products/flash-player/apsb18-01.html
98b603c8-9ff3-11e8-ad63-6451062f0f7aFlash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves out-of-bounds read vulnerabilities that could lead to information disclosure (CVE-2018-12824, CVE-2018-12826, CVE-2018-12827).
  • This update resolves a security bypass vulnerability that could lead to security mitigation bypass (CVE-2018-12825).
  • This update resolves a component vulnerability that could lead to privilege escalation (CVE-2018-12828).

Discovery 2018-08-14
Entry 2018-08-14
linux-flashplayer
< 30.0.0.154

CVE-2018-12824
CVE-2018-12825
CVE-2018-12826
CVE-2018-12827
CVE-2018-12828
https://helpx.adobe.com/security/products/flash-player/apsb18-25.html
a73518da-b2fa-11e7-98ef-d43d7ef03aa6Flash Player -- Remote code execution

Adobe reports:

  • This update resolves a type confusion vulnerability that could lead to remote code execution (CVE-2017-11292).

Discovery 2017-10-16
Entry 2017-10-17
linux-flashplayer
< 27.0.0.170

CVE-2017-11292
https://helpx.adobe.com/security/products/flash-player/apsb17-32.html
52f10525-caff-11e7-b590-6451062f0f7aFlash Player -- multiple vulnerabilities

Adobe reports:

  • These updates resolve out-of-bounds read vulnerabilities that could lead to remote code execution (CVE-2017-3112, CVE-2017-3114, CVE-2017-11213).
  • These updates resolve use after free vulnerabilities that could lead to remote code execution (CVE-2017-11215, CVE-2017-11225).

Discovery 2017-11-14
Entry 2017-11-16
linux-flashplayer
< 27.0.0.187

CVE-2017-3112
CVE-2017-3114
CVE-2017-11213
CVE-2017-11215
CVE-2017-11225
https://helpx.adobe.com/security/products/flash-player/apsb17-33.html
9558d49c-534c-11e8-8177-d43d7ef03aa6Flash Player -- arbitrary code execution

Adobe reports:

  • This update resolves a type confusion vulnerability that could lead to arbitrary code execution (CVE-2018-4944).

Discovery 2018-05-08
Entry 2018-05-09
linux-flashplayer
< 29.0.0.171

CVE-2018-4944
https://helpx.adobe.com/security/products/flash-player/apsb18-16.html
b69292e8-e798-11e8-ae07-6451062f0f7aFlash Player -- information disclosure

Adobe reports:

  • This update resolves a out-of-bounds vulnerability that could lead to information disclosure (CVE-2018-15978).

Discovery 2018-11-13
Entry 2018-11-13
linux-flashplayer
< 31.0.0.148

CVE-2018-15978
https://helpx.adobe.com/security/products/flash-player/apsb18-39.html
5c6f7482-3ced-11e8-b157-6451062f0f7aFlash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves a use-after-free vulnerability that could lead to remote code execution (CVE-2018-4932).
  • This update resolves out-of-bounds read vulnerabilities that could lead to information disclosure (CVE-2018-4933, CVE-2018-4934).
  • This update resolves out-of-bounds write vulnerabilities that could lead to remote code execution (CVE-2018-4935, CVE-2018-4937).
  • This update resolves a heap overflow vulnerability that could lead to information disclosure (CVE-2018-4936).

Discovery 2018-04-10
Entry 2018-04-10
Modified 2018-07-11
linux-flashplayer
< 29.0.0.140

CVE-2018-4932
CVE-2018-4933
CVE-2018-4934
CVE-2018-4935
CVE-2018-4936
CVE-2018-4937
https://helpx.adobe.com/security/products/flash-player/apsb18-08.html
196b31b8-aa9a-11ea-a59a-6451062f0f7aFlash Player -- arbitrary code execution

Adobe reports:

  • This update resolves a use-after-free vulnerability that could lead to arbitrary code execution (CVE-2020-9633).

Discovery 2020-06-09
Entry 2020-06-09
linux-flashplayer
< 32.0.0.387

CVE-2020-9633
https://helpx.adobe.com/security/products/flash-player/apsb20-30.html
c6f19fe6-d42a-11e9-b4f9-6451062f0f7aFlash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves a same origin method execution vulnerability that could lead to arbitrary code execution (CVE-2019-8069).
  • This update resolves a use-after-free vulnerability that could lead to arbitrary code execution (CVE-2019-8070).

Discovery 2019-09-10
Entry 2019-09-10
linux-flashplayer
< 32.0.0.255

CVE-2019-8069
CVE-2019-8070
https://helpx.adobe.com/security/products/flash-player/apsb19-46.html
f9d73a20-b5f0-11e8-b1da-6451062f0f7aFlash Player -- information disclosure

Adobe reports:

  • This update resolves a privilege escalation vulnerability that could lead to information disclosure (CVE-2018-15967).

Discovery 2018-09-11
Entry 2018-09-11
linux-flashplayer
< 31.0.0.108

CVE-2018-15967
https://helpx.adobe.com/security/products/flash-player/apsb18-31.html
e78732b2-8528-11e8-9c42-6451062f0f7aFlash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves an out-of-bounds read vulnerability that could lead to information disclosure (CVE-2018-5008).
  • This update resolves a type confusion vulnerability that could lead to arbitrary code execution (CVE-2018-5007).

Discovery 2018-07-10
Entry 2018-07-11
linux-flashplayer
< 30.0.0.134

CVE-2018-5007
CVE-2018-5008
https://helpx.adobe.com/security/products/flash-player/apsb18-24.html
8f128c72-ecf9-11e8-aa00-6451062f0f7aFlash Player -- arbitrary code execution

Adobe reports:

  • This update resolves a type confusion vulnerability that could lead to arbitrary code execution (CVE-2018-15981).

Discovery 2018-11-20
Entry 2018-11-20
linux-flashplayer
< 31.0.0.153

CVE-2018-15981
https://helpx.adobe.com/security/products/flash-player/apsb18-44.html
d460b640-4cdf-11ea-a59e-6451062f0f7aFlash Player -- arbitrary code execution

Adobe reports:

  • This update resolves a type confusion vulnerability that could lead to arbitrary code execution (CVE-2020-3757).

Discovery 2020-02-11
Entry 2020-02-11
linux-flashplayer
< 32.0.0.330

CVE-2020-3757
https://helpx.adobe.com/security/products/flash-player/apsb20-06.html
313078e3-26e2-11e8-9920-6451062f0f7aFlash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves a use-after-free vulnerability that could lead to remote code execution (CVE-2018-4919).
  • This update resolves a type confusion vulnerability that could lead to remote code execution (CVE-2018-4920).

Discovery 2018-03-13
Entry 2018-03-13
linux-flashplayer
< 29.0.0.113

CVE-2018-4919
CVE-2018-4920
https://helpx.adobe.com/security/products/flash-player/apsb18-05.html
45d89773-5b64-11e9-80ed-d43d7ef03aa6Flash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves a use-after-free vulnerability that could lead to arbitrary code execution (CVE-2019-7096).
  • This update resolves an out-of-bounds read vulnerability that could lead to information disclosure (CVE-2019-7108).

Discovery 2019-04-09
Entry 2019-04-10
linux-flashplayer
< 32.0.0.171

CVE-2019-7096
CVE-2019-7108
https://helpx.adobe.com/security/products/flash-player/apsb19-19.html