openSUSE Security Update : flash-player (openSUSE-SU-2012:0996-1)

high Nessus Plugin ID 74716

Synopsis

The remote openSUSE host is missing a security update.

Description

Adobe Flash Player was updated to 11.2.202.238 fixing various bugs and security issues.

Solution

Update the affected flash-player packages.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=775986

https://lists.opensuse.org/opensuse-updates/2012-08/msg00027.html

Plugin Details

Severity: High

ID: 74716

File Name: openSUSE-2012-518.nasl

Version: 1.8

Type: local

Agent: unix

Published: 6/13/2014

Updated: 3/8/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:flash-player, p-cpe:/a:novell:opensuse:flash-player-gnome, p-cpe:/a:novell:opensuse:flash-player-kde4, cpe:/o:novell:opensuse:12.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/15/2012

Vulnerability Publication Date: 8/15/2012

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Exploitable With

CANVAS (CANVAS)

Metasploit (Adobe Flash Player 11.3 Kern Table Parsing Integer Overflow)

Reference Information

CVE: CVE-2012-1535