openSUSE Security Update : flash-player (openSUSE-SU-2011:0239-1)

high Nessus Plugin ID 53721

Synopsis

The remote openSUSE host is missing a security update.

Description

The Adobe Standalone Flash Player was updated to the 10.2.153.1, fixing several bugs and one security issue.

Solution

Update the affected flash-player package.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=679672

https://bugzilla.novell.com/show_bug.cgi?id=682902

https://lists.opensuse.org/opensuse-updates/2011-03/msg00031.html

Plugin Details

Severity: High

ID: 53721

File Name: suse_11_2_flash-player-110328.nasl

Version: 1.7

Type: local

Agent: unix

Published: 5/5/2011

Updated: 6/8/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:flash-player, cpe:/o:novell:opensuse:11.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/28/2011

CISA Known Exploited Vulnerability Due Dates: 6/22/2022

Exploitable With

Core Impact

Metasploit (Adobe Flash Player AVM Bytecode Verification Vulnerability)

Reference Information

CVE: CVE-2011-0609