openSUSE Security Update : flash-player (openSUSE-SU-2011:0373-1)

high Nessus Plugin ID 75497

Synopsis

The remote openSUSE host is missing a security update.

Description

Specially crafted Flash files could be exploited to execute arbitrary code (CVE-2011-0611).

Solution

Update the affected flash-player package.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=686818

https://lists.opensuse.org/opensuse-updates/2011-04/msg00066.html

Plugin Details

Severity: High

ID: 75497

File Name: suse_11_3_flash-player-110415.nasl

Version: 1.8

Type: local

Agent: unix

Published: 6/13/2014

Updated: 3/8/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:flash-player, cpe:/o:novell:opensuse:11.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/15/2011

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Exploitable With

Core Impact

Metasploit (Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability)

Reference Information

CVE: CVE-2011-0611