openSUSE Security Update : Adobe Flash Player (openSUSE-2015-656)

critical Nessus Plugin ID 86391

Synopsis

The remote openSUSE host is missing a security update.

Description

Adobe Flash Player was updated to 11.2.202.535 to fix a number of security issues. (boo#950169, APSB15-25)

The following vulnerabilities were fixed :

- CVE-2015-7628: Vulnerability that could be exploited to bypass the same-origin-policy and lead to information disclosure

- CVE-2015-5569: Defense-in-depth feature in the Flash broker API

- CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644: Use-after-free vulnerabilities that could lead to code execution

- CVE-2015-7632: Buffer overflow vulnerability that could lead to code execution

- CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634: Memory corruption vulnerabilities that could lead to code execution

Solution

Update the affected Adobe Flash Player packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=950169

Plugin Details

Severity: Critical

ID: 86391

File Name: openSUSE-2015-656.nasl

Version: 2.6

Type: local

Agent: unix

Published: 10/15/2015

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:flash-player, p-cpe:/a:novell:opensuse:flash-player-gnome, p-cpe:/a:novell:opensuse:flash-player-kde4, cpe:/o:novell:opensuse:13.1, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 10/13/2015

Reference Information

CVE: CVE-2015-5569, CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7628, CVE-2015-7629, CVE-2015-7630, CVE-2015-7631, CVE-2015-7632, CVE-2015-7633, CVE-2015-7634, CVE-2015-7643, CVE-2015-7644