Upstream information

CVE-2015-3097 at MITRE

Description

Adobe Flash Player before 13.0.0.292 and 14.x through 18.x before 18.0.0.160, Adobe AIR before 18.0.0.144, Adobe AIR SDK before 18.0.0.144, and Adobe AIR SDK & Compiler before 18.0.0.144 on 64-bit Windows 7 systems do not properly select a random memory address for the Flash heap, which makes it easier for attackers to conduct unspecified attacks by predicting this address.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
SUSE Bugzilla entries: 934088 [RESOLVED / FIXED], 937339 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP2 flash-player Released
SUSE Linux Enterprise Desktop 11 SP3 flash-player Released
SUSE Linux Enterprise Desktop 11 SP4 flash-player Released
SUSE Linux Enterprise Desktop 12 flash-player Released
SUSE Linux Enterprise Desktop 12 SP1 flash-player Released
SUSE Linux Enterprise Server 12 flash-player Released
SUSE Linux Enterprise Server 12 SP1 flash-player Affected
SUSE Linux Enterprise Server for SAP Applications 12 flash-player Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 flash-player Affected
SUSE Linux Enterprise Workstation Extension 12 flash-player Released
SUSE Linux Enterprise Workstation Extension 12 SP1 flash-player Affected


SUSE Timeline for this CVE

CVE page created: Tue Jun 9 14:21:43 2015
CVE page last modified: Fri Oct 13 19:05:59 2023