suse-su-2015:0878-1
Vulnerability from csaf_suse
Published
2015-05-13 18:52
Modified
2015-05-13 18:52
Summary
Security update for flash-player
Notes
Title of the patch
Security update for flash-player
Description of the patch
The Adobe flash-player package was updated to version 11.2.202.460 to fix several security issues.
The following vulnerabilities were fixed (bsc#930677):
* APSB15-09, CVE-2015-3044, CVE-2015-3077, CVE-2015-3078,
CVE-2015-3079, CVE-2015-3080, CVE-2015-3081, CVE-2015-3082,
CVE-2015-3083, CVE-2015-3084, CVE-2015-3085, CVE-2015-3086,
CVE-2015-3087, CVE-2015-3088, CVE-2015-3089, CVE-2015-3090,
CVE-2015-3091, CVE-2015-3092, CVE-2015-3093
More information can be found at the Adobe Security Bulletin APSB15-09:
https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
Patchnames
SUSE-SLE-DESKTOP-12-2015-197,SUSE-SLE-WE-12-2015-197
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for flash-player", "title": "Title of the patch" }, { "category": "description", "text": "The Adobe flash-player package was updated to version 11.2.202.460 to fix several security issues.\n\nThe following vulnerabilities were fixed (bsc#930677):\n* APSB15-09, CVE-2015-3044, CVE-2015-3077, CVE-2015-3078,\nCVE-2015-3079, CVE-2015-3080, CVE-2015-3081, CVE-2015-3082,\nCVE-2015-3083, CVE-2015-3084, CVE-2015-3085, CVE-2015-3086,\nCVE-2015-3087, CVE-2015-3088, CVE-2015-3089, CVE-2015-3090,\nCVE-2015-3091, CVE-2015-3092, CVE-2015-3093\n\nMore information can be found at the Adobe Security Bulletin APSB15-09:\nhttps://helpx.adobe.com/security/products/flash-player/apsb15-09.html", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-2015-197,SUSE-SLE-WE-12-2015-197", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0878-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:0878-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150878-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:0878-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-May/001383.html" }, { "category": "self", "summary": "SUSE Bug 930677", "url": "https://bugzilla.suse.com/930677" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3044 page", "url": "https://www.suse.com/security/cve/CVE-2015-3044/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3077 page", "url": "https://www.suse.com/security/cve/CVE-2015-3077/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3078 page", "url": "https://www.suse.com/security/cve/CVE-2015-3078/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3079 page", "url": "https://www.suse.com/security/cve/CVE-2015-3079/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3080 page", "url": "https://www.suse.com/security/cve/CVE-2015-3080/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3081 page", "url": "https://www.suse.com/security/cve/CVE-2015-3081/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3082 page", "url": "https://www.suse.com/security/cve/CVE-2015-3082/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3083 page", "url": "https://www.suse.com/security/cve/CVE-2015-3083/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3084 page", "url": "https://www.suse.com/security/cve/CVE-2015-3084/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3085 page", "url": "https://www.suse.com/security/cve/CVE-2015-3085/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3086 page", "url": "https://www.suse.com/security/cve/CVE-2015-3086/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3087 page", "url": "https://www.suse.com/security/cve/CVE-2015-3087/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3088 page", "url": "https://www.suse.com/security/cve/CVE-2015-3088/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3089 page", "url": "https://www.suse.com/security/cve/CVE-2015-3089/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3090 page", "url": "https://www.suse.com/security/cve/CVE-2015-3090/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3091 page", "url": "https://www.suse.com/security/cve/CVE-2015-3091/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3092 page", "url": "https://www.suse.com/security/cve/CVE-2015-3092/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3093 page", "url": "https://www.suse.com/security/cve/CVE-2015-3093/" } ], "title": "Security update for flash-player", "tracking": { "current_release_date": "2015-05-13T18:52:06Z", "generator": { "date": "2015-05-13T18:52:06Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:0878-1", "initial_release_date": "2015-05-13T18:52:06Z", "revision_history": [ { "date": "2015-05-13T18:52:06Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "flash-player-11.2.202.460-83.1.i586", "product": { "name": "flash-player-11.2.202.460-83.1.i586", "product_id": "flash-player-11.2.202.460-83.1.i586" } }, { "category": "product_version", "name": "flash-player-gnome-11.2.202.460-83.1.i586", "product": { "name": "flash-player-gnome-11.2.202.460-83.1.i586", "product_id": "flash-player-gnome-11.2.202.460-83.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "flash-player-11.2.202.460-83.1.x86_64", "product": { "name": "flash-player-11.2.202.460-83.1.x86_64", "product_id": "flash-player-11.2.202.460-83.1.x86_64" } }, { "category": "product_version", "name": "flash-player-gnome-11.2.202.460-83.1.x86_64", "product": { "name": "flash-player-gnome-11.2.202.460-83.1.x86_64", "product_id": "flash-player-gnome-11.2.202.460-83.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12", "product": { "name": "SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12", "product_id": "SUSE Linux Enterprise Workstation Extension 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-player-11.2.202.460-83.1.i586 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586" }, "product_reference": "flash-player-11.2.202.460-83.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "flash-player-11.2.202.460-83.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64" }, "product_reference": "flash-player-11.2.202.460-83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "flash-player-gnome-11.2.202.460-83.1.i586 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586" }, "product_reference": "flash-player-gnome-11.2.202.460-83.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "flash-player-gnome-11.2.202.460-83.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64" }, "product_reference": "flash-player-gnome-11.2.202.460-83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "flash-player-11.2.202.460-83.1.i586 as component of SUSE Linux Enterprise Workstation Extension 12", "product_id": "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586" }, "product_reference": "flash-player-11.2.202.460-83.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12" }, { "category": "default_component_of", "full_product_name": { "name": "flash-player-11.2.202.460-83.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12", "product_id": "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64" }, "product_reference": "flash-player-11.2.202.460-83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12" }, { "category": "default_component_of", "full_product_name": { "name": "flash-player-gnome-11.2.202.460-83.1.i586 as component of SUSE Linux Enterprise Workstation Extension 12", "product_id": "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586" }, "product_reference": "flash-player-gnome-11.2.202.460-83.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12" }, { "category": "default_component_of", "full_product_name": { "name": "flash-player-gnome-11.2.202.460-83.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12", "product_id": "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" }, "product_reference": "flash-player-gnome-11.2.202.460-83.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-3044", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3044" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3044", "url": "https://www.suse.com/security/cve/CVE-2015-3044" }, { "category": "external", "summary": "SUSE Bug 927089 for CVE-2015-3044", "url": "https://bugzilla.suse.com/927089" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3044", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "moderate" } ], "title": "CVE-2015-3044" }, { "cve": "CVE-2015-3077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3077" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 allow attackers to execute arbitrary code by leveraging an unspecified \"type confusion,\" a different vulnerability than CVE-2015-3084 and CVE-2015-3086.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3077", "url": "https://www.suse.com/security/cve/CVE-2015-3077" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3077", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "critical" } ], "title": "CVE-2015-3077" }, { "cve": "CVE-2015-3078", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3078" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3089, CVE-2015-3090, and CVE-2015-3093.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3078", "url": "https://www.suse.com/security/cve/CVE-2015-3078" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3078", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "critical" } ], "title": "CVE-2015-3078" }, { "cve": "CVE-2015-3079", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3079" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 allow attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3079", "url": "https://www.suse.com/security/cve/CVE-2015-3079" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3079", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "moderate" } ], "title": "CVE-2015-3079" }, { "cve": "CVE-2015-3080", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3080" } ], "notes": [ { "category": "general", "text": "Use-after-free vulnerability in Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 allows attackers to execute arbitrary code via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3080", "url": "https://www.suse.com/security/cve/CVE-2015-3080" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3080", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "critical" } ], "title": "CVE-2015-3080" }, { "cve": "CVE-2015-3081", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3081" } ], "notes": [ { "category": "general", "text": "Race condition in Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 allows attackers to bypass the Internet Explorer Protected Mode protection mechanism via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3081", "url": "https://www.suse.com/security/cve/CVE-2015-3081" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3081", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "moderate" } ], "title": "CVE-2015-3081" }, { "cve": "CVE-2015-3082", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3082" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 allow remote attackers to bypass intended restrictions on filesystem write operations via unspecified vectors, a different vulnerability than CVE-2015-3083 and CVE-2015-3085.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3082", "url": "https://www.suse.com/security/cve/CVE-2015-3082" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3082", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "critical" } ], "title": "CVE-2015-3082" }, { "cve": "CVE-2015-3083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3083" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 allow remote attackers to bypass intended restrictions on filesystem write operations via unspecified vectors, a different vulnerability than CVE-2015-3082 and CVE-2015-3085.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3083", "url": "https://www.suse.com/security/cve/CVE-2015-3083" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3083", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "critical" } ], "title": "CVE-2015-3083" }, { "cve": "CVE-2015-3084", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3084" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 allow attackers to execute arbitrary code by leveraging an unspecified \"type confusion,\" a different vulnerability than CVE-2015-3077 and CVE-2015-3086.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3084", "url": "https://www.suse.com/security/cve/CVE-2015-3084" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3084", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "critical" } ], "title": "CVE-2015-3084" }, { "cve": "CVE-2015-3085", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3085" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 allow remote attackers to bypass intended restrictions on filesystem write operations via unspecified vectors, a different vulnerability than CVE-2015-3082 and CVE-2015-3083.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3085", "url": "https://www.suse.com/security/cve/CVE-2015-3085" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3085", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "critical" } ], "title": "CVE-2015-3085" }, { "cve": "CVE-2015-3086", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3086" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 allow attackers to execute arbitrary code by leveraging an unspecified \"type confusion,\" a different vulnerability than CVE-2015-3077 and CVE-2015-3084.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3086", "url": "https://www.suse.com/security/cve/CVE-2015-3086" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3086", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "critical" } ], "title": "CVE-2015-3086" }, { "cve": "CVE-2015-3087", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3087" } ], "notes": [ { "category": "general", "text": "Integer overflow in Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 allows attackers to execute arbitrary code via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3087", "url": "https://www.suse.com/security/cve/CVE-2015-3087" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3087", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "critical" } ], "title": "CVE-2015-3087" }, { "cve": "CVE-2015-3088", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3088" } ], "notes": [ { "category": "general", "text": "Heap-based buffer overflow in Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 allows attackers to execute arbitrary code via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3088", "url": "https://www.suse.com/security/cve/CVE-2015-3088" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3088", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "critical" } ], "title": "CVE-2015-3088" }, { "cve": "CVE-2015-3089", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3089" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3078, CVE-2015-3090, and CVE-2015-3093.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3089", "url": "https://www.suse.com/security/cve/CVE-2015-3089" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3089", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "critical" } ], "title": "CVE-2015-3089" }, { "cve": "CVE-2015-3090", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3090" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3078, CVE-2015-3089, and CVE-2015-3093.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3090", "url": "https://www.suse.com/security/cve/CVE-2015-3090" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3090", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "critical" } ], "title": "CVE-2015-3090" }, { "cve": "CVE-2015-3091", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3091" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2015-3092.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3091", "url": "https://www.suse.com/security/cve/CVE-2015-3091" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3091", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "critical" } ], "title": "CVE-2015-3091" }, { "cve": "CVE-2015-3092", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3092" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2015-3091.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3092", "url": "https://www.suse.com/security/cve/CVE-2015-3092" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3092", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "critical" } ], "title": "CVE-2015-3092" }, { "cve": "CVE-2015-3093", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3093" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK \u0026 Compiler before 17.0.0.172 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3078, CVE-2015-3089, and CVE-2015-3090.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3093", "url": "https://www.suse.com/security/cve/CVE-2015-3093" }, { "category": "external", "summary": "SUSE Bug 930677 for CVE-2015-3093", "url": "https://bugzilla.suse.com/930677" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Desktop 12:flash-player-gnome-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-11.2.202.460-83.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.i586", "SUSE Linux Enterprise Workstation Extension 12:flash-player-gnome-11.2.202.460-83.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-05-13T18:52:06Z", "details": "critical" } ], "title": "CVE-2015-3093" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…