Upstream information

CVE-2016-7859 at MITRE

Description

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 9.3
Vector AV:N/AC:M/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1009217 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP1
  • flash-player >= 11.2.202.644-149.1
  • flash-player-gnome >= 11.2.202.644-149.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-1643
SUSE-SLE-WE-12-SP1-2016-1643
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP1
  • flash-player >= 11.2.202.644-149.1
  • flash-player-gnome >= 11.2.202.644-149.1
Patchnames:
SUSE-SLE-WE-12-SP1-2016-1643


SUSE Timeline for this CVE

CVE page created: Tue Nov 8 22:30:14 2016
CVE page last modified: Fri Dec 8 17:11:50 2023