FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-27 18:04:16 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
d460b640-4cdf-11ea-a59e-6451062f0f7aFlash Player -- arbitrary code execution

Adobe reports:

  • This update resolves a type confusion vulnerability that could lead to arbitrary code execution (CVE-2020-3757).

Discovery 2020-02-11
Entry 2020-02-11
linux-flashplayer
< 32.0.0.330

CVE-2020-3757
https://helpx.adobe.com/security/products/flash-player/apsb20-06.html
c6f19fe6-d42a-11e9-b4f9-6451062f0f7aFlash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves a same origin method execution vulnerability that could lead to arbitrary code execution (CVE-2019-8069).
  • This update resolves a use-after-free vulnerability that could lead to arbitrary code execution (CVE-2019-8070).

Discovery 2019-09-10
Entry 2019-09-10
linux-flashplayer
< 32.0.0.255

CVE-2019-8069
CVE-2019-8070
https://helpx.adobe.com/security/products/flash-player/apsb19-46.html
196b31b8-aa9a-11ea-a59a-6451062f0f7aFlash Player -- arbitrary code execution

Adobe reports:

  • This update resolves a use-after-free vulnerability that could lead to arbitrary code execution (CVE-2020-9633).

Discovery 2020-06-09
Entry 2020-06-09
linux-flashplayer
< 32.0.0.387

CVE-2020-9633
https://helpx.adobe.com/security/products/flash-player/apsb20-30.html
ab099d2c-8c8c-11e9-8ba7-6451062f0f7aFlash Player -- arbitrary code execution

Adobe reports:

  • This update resolves a use-after-free vulnerability that could lead to arbitrary code execution (CVE-2019-7845).

Discovery 2019-06-11
Entry 2019-06-11
linux-flashplayer
< 32.0.0.207

CVE-2019-7845
https://helpx.adobe.com/security/products/flash-player/apsb19-30.html
a99923a9-768c-11e9-885a-6451062f0f7aFlash Player -- arbitrary code execution

Adobe reports:

  • This update resolves a use-after-free vulnerability that could lead to arbitrary code execution (CVE-2019-7837).

Discovery 2019-05-14
Entry 2019-05-14
linux-flashplayer
< 32.0.0.192

CVE-2019-7837
https://helpx.adobe.com/security/products/flash-player/apsb19-26.html
45d89773-5b64-11e9-80ed-d43d7ef03aa6Flash Player -- multiple vulnerabilities

Adobe reports:

  • This update resolves a use-after-free vulnerability that could lead to arbitrary code execution (CVE-2019-7096).
  • This update resolves an out-of-bounds read vulnerability that could lead to information disclosure (CVE-2019-7108).

Discovery 2019-04-09
Entry 2019-04-10
linux-flashplayer
< 32.0.0.171

CVE-2019-7096
CVE-2019-7108
https://helpx.adobe.com/security/products/flash-player/apsb19-19.html
42926d7b-0da3-11eb-8dbd-6451062f0f7aFlash Player -- arbitrary code execution

Adobe reports:

  • This update resolves a NULL pointer dereference vulnerability that could lead to arbitrary code execution (CVE-2020-9746).

Discovery 2020-10-13
Entry 2020-10-13
linux-flashplayer
< 32.0.0.445

CVE-2020-9746
https://helpx.adobe.com/security/products/flash-player/apsb20-58.html