openSUSE Security Update : flash-player (openSUSE-2016-433)

critical Nessus Plugin ID 90476

Synopsis

The remote openSUSE host is missing a security update.

Description

flash-player was updated to fix one security issue.

This security issue was fixed :

- CVE-2016-1019: Adobe Flash Player earlier allowed remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, as exploited in the wild in April 2016 Aliased: (bsc#974209).

Solution

Update the affected flash-player packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=974209

Plugin Details

Severity: Critical

ID: 90476

File Name: openSUSE-2016-433.nasl

Version: 2.10

Type: local

Agent: unix

Published: 4/13/2016

Updated: 3/8/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:flash-player, p-cpe:/a:novell:opensuse:flash-player-gnome, p-cpe:/a:novell:opensuse:flash-player-kde4, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/8/2016

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Reference Information

CVE: CVE-2016-1019