Lucene search

K
nessusThis script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2011-4.NASL
HistoryJun 13, 2014 - 12:00 a.m.

openSUSE Security Update : flash-player (openSUSE-2011-4)

2014-06-1300:00:00
This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9

This update provides flash-player 11.1.102.55, which files the following critical security issues :

  • This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2445).

  • This update resolves a heap corruption vulnerability that could lead to code execution (CVE-2011-2450).

  • This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2451).

  • This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2452).

  • This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2453).

  • This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2454).

  • This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2455).

  • This update resolves a buffer overflow vulnerability that could lead to code execution (CVE-2011-2456).

  • This update resolves a stack overflow vulnerability that could lead to code execution (CVE-2011-2457).

  • This update resolves a vulnerability that could lead to a cross-domain policy bypass (Internet Explorer-only) (CVE-2011-2458).

  • This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2459).

  • This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2460).

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2011-4.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(74525);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2011-2445", "CVE-2011-2450", "CVE-2011-2451", "CVE-2011-2452", "CVE-2011-2453", "CVE-2011-2454", "CVE-2011-2455", "CVE-2011-2456", "CVE-2011-2457", "CVE-2011-2458", "CVE-2011-2459", "CVE-2011-2460");

  script_name(english:"openSUSE Security Update : flash-player (openSUSE-2011-4)");
  script_summary(english:"Check for the openSUSE-2011-4 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update provides flash-player 11.1.102.55, which files the
following critical security issues :

  - This update resolves a memory corruption vulnerability
    that could lead to code execution (CVE-2011-2445).

  - This update resolves a heap corruption vulnerability
    that could lead to code execution (CVE-2011-2450).

  - This update resolves a memory corruption vulnerability
    that could lead to code execution (CVE-2011-2451).

  - This update resolves a memory corruption vulnerability
    that could lead to code execution (CVE-2011-2452).

  - This update resolves a memory corruption vulnerability
    that could lead to code execution (CVE-2011-2453).

  - This update resolves a memory corruption vulnerability
    that could lead to code execution (CVE-2011-2454).

  - This update resolves a memory corruption vulnerability
    that could lead to code execution (CVE-2011-2455).

  - This update resolves a buffer overflow vulnerability
    that could lead to code execution (CVE-2011-2456).

  - This update resolves a stack overflow vulnerability that
    could lead to code execution (CVE-2011-2457).

  - This update resolves a vulnerability that could lead to
    a cross-domain policy bypass (Internet Explorer-only)
    (CVE-2011-2458).

  - This update resolves a memory corruption vulnerability
    that could lead to code execution (CVE-2011-2459).

  - This update resolves a memory corruption vulnerability
    that could lead to code execution (CVE-2011-2460)."
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected flash-player packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player-gnome");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player-kde4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.1");

  script_set_attribute(attribute:"patch_publication_date", value:"2011/11/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE12\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.1", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE12.1", reference:"flash-player-11.1.102.55-3.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"flash-player-gnome-11.1.102.55-3.1") ) flag++;
if ( rpm_check(release:"SUSE12.1", reference:"flash-player-kde4-11.1.102.55-3.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "flash-player");
}
VendorProductVersionCPE
novellopensuseflash-playerp-cpe:/a:novell:opensuse:flash-player
novellopensuseflash-player-gnomep-cpe:/a:novell:opensuse:flash-player-gnome
novellopensuseflash-player-kde4p-cpe:/a:novell:opensuse:flash-player-kde4
novellopensuse12.1cpe:/o:novell:opensuse:12.1