Upstream information

CVE-2009-3951 at MITRE

Description

Unspecified vulnerability in the Flash Player ActiveX control in Adobe Flash Player before 10.0.42.34 and Adobe AIR before 1.5.3 on Windows allows remote attackers to obtain the names of local files via unknown vectors. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4820.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.1
Vector AV:N/AC:M/Au:N/C:C/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Complete
Integrity Impact None
Availability Impact None
SUSE Bugzilla entry: 560259 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 12 SP1
  • flash-player >= 11.2.202.548-111.1
  • flash-player-gnome >= 11.2.202.548-111.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA flash-player-11.2.202.548-111.1
SUSE Linux Enterprise Workstation Extension 12 SP1 GA flash-player-11.2.202.548-111.1
SUSE Linux Enterprise Desktop 12
  • flash-player >= 11.2.202.406-1.3
  • flash-player-gnome >= 11.2.202.406-1.3
Patchnames:
SUSE Linux Enterprise Desktop 12 GA flash-player-11.2.202.406-1.3
SUSE Linux Enterprise Workstation Extension 12 GA flash-player-11.2.202.406-1.3
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP1
  • flash-player >= 11.2.202.548-111.1
  • flash-player-gnome >= 11.2.202.548-111.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP1 GA flash-player-11.2.202.548-111.1
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Workstation Extension 12
  • flash-player >= 11.2.202.406-1.3
  • flash-player-gnome >= 11.2.202.406-1.3
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 GA flash-player-11.2.202.406-1.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 flash-player Released


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 17:16:02 2013
CVE page last modified: Fri Dec 8 16:35:57 2023