openSUSE Security Update : flash-player (openSUSE-SU-2013:0359-2)

critical Nessus Plugin ID 74905

Synopsis

The remote openSUSE host is missing a security update.

Description

Flash Player was updated to 11.2.202.273 to fix critical security issues: (bnc#806415)

- APSB13-08, CVE-2013-0504, CVE-2013-0643, CVE-2013-0648

More information can be found on:
https://www.adobe.com/support/security/bulletins/apsb13-08.html

Solution

Update the affected flash-player packages.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=806415

https://lists.opensuse.org/opensuse-updates/2013-02/msg00079.html

https://lists.opensuse.org/opensuse-updates/2013-02/msg00086.html

https://www.adobe.com/support/security/bulletins/apsb13-08.html

Plugin Details

Severity: Critical

ID: 74905

File Name: openSUSE-2013-162.nasl

Version: 1.8

Type: local

Agent: unix

Published: 6/13/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:flash-player, p-cpe:/a:novell:opensuse:flash-player-gnome, p-cpe:/a:novell:opensuse:flash-player-kde4, cpe:/o:novell:opensuse:12.1, cpe:/o:novell:opensuse:12.2, cpe:/o:novell:opensuse:12.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/27/2013

Reference Information

CVE: CVE-2013-0504, CVE-2013-0643, CVE-2013-0648