Upstream information

CVE-2011-0611 at MITRE

Description

Adobe Flash Player before 10.2.154.27 on Windows, Mac OS X, Linux, and Solaris and 10.2.156.12 and earlier on Android; Adobe AIR before 2.6.19140; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader 9.x before 9.4.4 and 10.x through 10.0.1 on Windows, Adobe Reader 9.x before 9.4.4 and 10.x before 10.0.3 on Mac OS X, and Adobe Acrobat 9.x before 9.4.4 and 10.x before 10.0.3 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content; as demonstrated by a Microsoft Office document with an embedded .swf file that has a size inconsistency in a "group of included constants," object type confusion, ActionScript that adds custom functions to prototypes, and Date objects; and as exploited in the wild in April 2011.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 9.3
Vector AV:N/AC:M/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 686818 [RESOLVED / FIXED]

SUSE Security Advisories:

  • SUSE-SA:2011:018, published Mon, 18 Apr 2011 15:00:00 +0000
  • openSUSE-SU-2011:0373-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP1
  • flash-player >= 11.2.202.548-111.1
  • flash-player-gnome >= 11.2.202.548-111.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA flash-player-11.2.202.548-111.1
SUSE Linux Enterprise Workstation Extension 12 SP1 GA flash-player-11.2.202.548-111.1
SUSE Linux Enterprise Desktop 12
  • flash-player >= 11.2.202.406-1.3
  • flash-player-gnome >= 11.2.202.406-1.3
Patchnames:
SUSE Linux Enterprise Desktop 12 GA flash-player-11.2.202.406-1.3
SUSE Linux Enterprise Workstation Extension 12 GA flash-player-11.2.202.406-1.3
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP1
  • flash-player >= 11.2.202.548-111.1
  • flash-player-gnome >= 11.2.202.548-111.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP1 GA flash-player-11.2.202.548-111.1
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Workstation Extension 12
  • flash-player >= 11.2.202.406-1.3
  • flash-player-gnome >= 11.2.202.406-1.3
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 GA flash-player-11.2.202.406-1.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP1 flash-player Released
SUSE Linux Enterprise Desktop 11 SP2 flash-player Released
SUSE Linux Enterprise Desktop 11 SP3 flash-player Released
SUSE Linux Enterprise Desktop 11 SP4 flash-player Released


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 04:25:31 2013
CVE page last modified: Wed Feb 7 00:12:02 2024