Upstream information

CVE-2015-3107 at MITRE

Description

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.292 and 14.x through 18.x before 18.0.0.160 on Windows and OS X and before 11.2.202.466 on Linux, Adobe AIR before 18.0.0.144 on Windows and before 18.0.0.143 on OS X and Android, Adobe AIR SDK before 18.0.0.144 on Windows and before 18.0.0.143 on OS X, and Adobe AIR SDK & Compiler before 18.0.0.144 on Windows and before 18.0.0.143 on OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-3103 and CVE-2015-3106.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 10
Vector AV:N/AC:L/Au:N/C:C/I:C/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entries: 934088 [RESOLVED / FIXED], 941239 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP3
  • flash-player >= 11.2.202.508-0.14.1
  • flash-player-gnome >= 11.2.202.508-0.14.1
  • flash-player-kde4 >= 11.2.202.508-0.14.1
Patchnames:
sledsp3-flash-player
sledsp3-flash-player-12025
SUSE Linux Enterprise Desktop 11 SP4
  • flash-player >= 11.2.202.508-0.14.1
  • flash-player-gnome >= 11.2.202.508-0.14.1
  • flash-player-kde4 >= 11.2.202.508-0.14.1
Patchnames:
sledsp4-flash-player-12025
SUSE Linux Enterprise Desktop 12 SP1
  • flash-player >= 11.2.202.548-111.1
  • flash-player-gnome >= 11.2.202.548-111.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA flash-player-11.2.202.548-111.1
SUSE Linux Enterprise Workstation Extension 12 SP1 GA flash-player-11.2.202.548-111.1
SUSE Linux Enterprise Desktop 12
  • flash-player >= 11.2.202.508-99.1
  • flash-player-gnome >= 11.2.202.508-99.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-263
SUSE-SLE-DESKTOP-12-2015-390
SUSE-SLE-WE-12-2015-263
SUSE-SLE-WE-12-2015-390
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP1
  • flash-player >= 11.2.202.548-111.1
  • flash-player-gnome >= 11.2.202.548-111.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP1 GA flash-player-11.2.202.548-111.1
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Workstation Extension 12
  • flash-player >= 11.2.202.508-99.1
  • flash-player-gnome >= 11.2.202.508-99.1
Patchnames:
SUSE-SLE-WE-12-2015-263
SUSE-SLE-WE-12-2015-390


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP2 flash-player Released
SUSE Linux Enterprise Desktop 11 SP3 flash-player Released
SUSE Linux Enterprise Desktop 11 SP4 flash-player Released
SUSE Linux Enterprise Desktop 12 flash-player Released
SUSE Linux Enterprise Desktop 12 SP1 flash-player Released
SUSE Linux Enterprise Server 12 flash-player Released
SUSE Linux Enterprise Server 12 SP1 flash-player Affected
SUSE Linux Enterprise Server for SAP Applications 12 flash-player Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 flash-player Affected
SUSE Linux Enterprise Workstation Extension 12 flash-player Released
SUSE Linux Enterprise Workstation Extension 12 SP1 flash-player Affected


SUSE Timeline for this CVE

CVE page created: Tue Jun 9 14:21:43 2015
CVE page last modified: Fri Dec 8 17:09:04 2023