openSUSE Security Update : flash-player (openSUSE-2015-603)

critical Nessus Plugin ID 86120

Synopsis

The remote openSUSE host is missing a security update.

Description

Adobe Flash Player was updated to 11.2.202.521 (APSB15-23 bsc#946880) fixing several security issues :

More information can be found on :

https://helpx.adobe.com/security/products/flash-player/apsb15-23.html

Solution

Update the affected flash-player packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=946880

https://helpx.adobe.com/security/products/flash-player/apsb15-23.html

Plugin Details

Severity: Critical

ID: 86120

File Name: openSUSE-2015-603.nasl

Version: 2.9

Type: local

Agent: unix

Published: 9/24/2015

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:flash-player, p-cpe:/a:novell:opensuse:flash-player-gnome, p-cpe:/a:novell:opensuse:flash-player-kde4, cpe:/o:novell:opensuse:13.1, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/22/2015

Vulnerability Publication Date: 9/22/2015

Reference Information

CVE: CVE-2015-5567, CVE-2015-5568, CVE-2015-5570, CVE-2015-5571, CVE-2015-5572, CVE-2015-5573, CVE-2015-5574, CVE-2015-5575, CVE-2015-5576, CVE-2015-5577, CVE-2015-5578, CVE-2015-5579, CVE-2015-5580, CVE-2015-5581, CVE-2015-5582, CVE-2015-5584, CVE-2015-5587, CVE-2015-5588, CVE-2015-6676, CVE-2015-6677, CVE-2015-6678, CVE-2015-6679, CVE-2015-6682