openSUSE Security Update : flash-player (openSUSE-2016-870)

critical Nessus Plugin ID 92309

Synopsis

The remote openSUSE host is missing a security update.

Description

Adobe Flash Player was updated to 11.2.202.632 to fix many security issues tracked under the upstream advisory APSB16-25, allowing remote attackers to execute arbitrary code when delivering specially crafted Flash content.

The following vulnerabilities were fixed :

- CVE-2016-4172: memory corruption vulnerability that could lead to code execution

- CVE-2016-4173: use-after-free vulnerability that could lead to code execution

- CVE-2016-4174: use-after-free vulnerability that could lead to code execution

- CVE-2016-4175: memory corruption vulnerability that could lead to code execution

- CVE-2016-4176: stack corruption vulnerability that could lead to code execution

- CVE-2016-4177: stack corruption vulnerability that could lead to code execution

- CVE-2016-4178: security bypass vulnerability that could lead to information disclosure

- CVE-2016-4179: memory corruption vulnerability that could lead to code execution

- CVE-2016-4180: memory corruption vulnerability that could lead to code execution

- CVE-2016-4181: memory corruption vulnerability that could lead to code execution

- CVE-2016-4182: memory corruption vulnerability that could lead to code execution

- CVE-2016-4183: memory corruption vulnerability that could lead to code execution

- CVE-2016-4184: memory corruption vulnerability that could lead to code execution

- CVE-2016-4185: memory corruption vulnerability that could lead to code execution

- CVE-2016-4186: memory corruption vulnerability that could lead to code execution

- CVE-2016-4187: memory corruption vulnerability that could lead to code execution

- CVE-2016-4188: memory corruption vulnerability that could lead to code execution

- CVE-2016-4189: memory corruption vulnerability that could lead to code execution

- CVE-2016-4190: memory corruption vulnerability that could lead to code execution

- CVE-2016-4217: memory corruption vulnerability that could lead to code execution

- CVE-2016-4218: memory corruption vulnerability that could lead to code execution

- CVE-2016-4219: memory corruption vulnerability that could lead to code execution

- CVE-2016-4220: memory corruption vulnerability that could lead to code execution

- CVE-2016-4221: memory corruption vulnerability that could lead to code execution

- CVE-2016-4222: use-after-free vulnerability that could lead to code execution

- CVE-2016-4223: type confusion vulnerability that could lead to code execution

- CVE-2016-4224: type confusion vulnerability that could lead to code execution

- CVE-2016-4225: type confusion vulnerability that could lead to code execution

- CVE-2016-4226: use-after-free vulnerability that could lead to code execution

- CVE-2016-4227: use-after-free vulnerability that could lead to code execution

- CVE-2016-4228: use-after-free vulnerability that could lead to code execution

- CVE-2016-4229: use-after-free vulnerability that could lead to code execution

- CVE-2016-4230: use-after-free vulnerability that could lead to code execution

- CVE-2016-4231: use-after-free vulnerability that could lead to code execution

- CVE-2016-4232: memory leak vulnerability

- CVE-2016-4233: memory corruption vulnerability that could lead to code execution

- CVE-2016-4234: memory corruption vulnerability that could lead to code execution

- CVE-2016-4235: memory corruption vulnerability that could lead to code execution

- CVE-2016-4236: memory corruption vulnerability that could lead to code execution

- CVE-2016-4237: memory corruption vulnerability that could lead to code execution

- CVE-2016-4238: memory corruption vulnerability that could lead to code execution

- CVE-2016-4239: memory corruption vulnerability that could lead to code execution

- CVE-2016-4240: memory corruption vulnerability that could lead to code execution

- CVE-2016-4241: memory corruption vulnerability that could lead to code execution

- CVE-2016-4242: memory corruption vulnerability that could lead to code execution

- CVE-2016-4243: memory corruption vulnerability that could lead to code execution

- CVE-2016-4244: memory corruption vulnerability that could lead to code execution

- CVE-2016-4245: memory corruption vulnerability that could lead to code execution

- CVE-2016-4246: memory corruption vulnerability that could lead to code execution

- CVE-2016-4247: race condition vulnerability that could lead to information disclosure

- CVE-2016-4248: use-after-free vulnerability that could lead to code execution

- CVE-2016-4249: heap buffer overflow vulnerability that could lead to code execution

Solution

Update the affected flash-player packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=988579

Plugin Details

Severity: Critical

ID: 92309

File Name: openSUSE-2016-870.nasl

Version: 2.10

Type: local

Agent: unix

Published: 7/15/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:flash-player, p-cpe:/a:novell:opensuse:flash-player-gnome, p-cpe:/a:novell:opensuse:flash-player-kde4, cpe:/o:novell:opensuse:13.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/14/2016

Reference Information

CVE: CVE-2016-4172, CVE-2016-4173, CVE-2016-4174, CVE-2016-4175, CVE-2016-4176, CVE-2016-4177, CVE-2016-4178, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4222, CVE-2016-4223, CVE-2016-4224, CVE-2016-4225, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, CVE-2016-4232, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, CVE-2016-4246, CVE-2016-4247, CVE-2016-4248, CVE-2016-4249