openSUSE Security Update : flash-player (openSUSE-2016-1240)

high Nessus Plugin ID 94424

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for Adobe Flash Player to 11.2.202.643 fixes the following vulnerability :

- CVE-2016-7855: use-after-free vulnerability (APSB16-36, boo#1007098)

Solution

Update the affected flash-player packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1007098

Plugin Details

Severity: High

ID: 94424

File Name: openSUSE-2016-1240.nasl

Version: 2.14

Type: local

Agent: unix

Published: 10/31/2016

Updated: 3/8/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:flash-player, p-cpe:/a:novell:opensuse:flash-player-gnome, p-cpe:/a:novell:opensuse:flash-player-kde4, cpe:/o:novell:opensuse:13.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/27/2016

Vulnerability Publication Date: 11/1/2016

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Reference Information

CVE: CVE-2016-7855