openSUSE Security Update : flash-player (openSUSE-SU-2013:0672-1)

critical Nessus Plugin ID 74973

Synopsis

The remote openSUSE host is missing a security update.

Description

Adobe Flash Player was updated to 11.2.202.280: (bnc#814635)

http://www.adobe.com/support/security/bulletins/apsb13-11.html

- APSB13-11, CVE-2013-1378, CVE-2013-1379, CVE-2013-1380, CVE-2013-2555

Solution

Update the affected flash-player packages.

See Also

https://www.adobe.com/support/security/bulletins/apsb13-11.html

https://bugzilla.novell.com/show_bug.cgi?id=814635

https://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html

Plugin Details

Severity: Critical

ID: 74973

File Name: openSUSE-2013-331.nasl

Version: 1.8

Type: local

Agent: unix

Published: 6/13/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:flash-player, p-cpe:/a:novell:opensuse:flash-player-gnome, p-cpe:/a:novell:opensuse:flash-player-kde4, cpe:/o:novell:opensuse:12.1, cpe:/o:novell:opensuse:12.2, cpe:/o:novell:opensuse:12.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/10/2013

Reference Information

CVE: CVE-2013-1378, CVE-2013-1379, CVE-2013-1380, CVE-2013-2555