Lucene search

K
nessusThis script is Copyright (C) 2015-2021 Tenable Network Security, Inc.OPENSUSE-2015-412.NASL
HistoryJun 12, 2015 - 12:00 a.m.

openSUSE Security Update : Adobe Flash Player (openSUSE-2015-412)

2015-06-1200:00:00
This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.
www.tenable.com
21

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%

Adobe Flash Player was updated to 11.2.202.466 to fix multiple security issues.

The following vulnerabilities were fixed :

  • CVE-2015-3096: bypass for CVE-2014-5333

  • CVE-2015-3098: vulnerabilities that could be exploited to bypass the same-origin-policy and lead to information disclosure

  • CVE-2015-3099: vulnerabilities that could be exploited to bypass the same-origin-policy and lead to information disclosure

  • CVE-2015-3100: stack overflow vulnerability that could lead to code execution

  • CVE-2015-3102: vulnerabilities that could be exploited to bypass the same-origin-policy and lead to information disclosure

  • CVE-2015-3103: use-after-free vulnerabilities that could lead to code execution

  • CVE-2015-3104: integer overflow vulnerability that could lead to code execution

  • CVE-2015-3105: memory corruption vulnerability that could lead to code execution

  • CVE-2015-3106: use-after-free vulnerabilities that could lead to code execution

  • CVE-2015-3107: use-after-free vulnerabilities that could lead to code execution

  • CVE-2015-3108: memory leak vulnerability that could be used to bypass ASLR

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2015-412.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(84135);
  script_version("2.12");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2014-5333", "CVE-2015-3096", "CVE-2015-3098", "CVE-2015-3099", "CVE-2015-3100", "CVE-2015-3102", "CVE-2015-3103", "CVE-2015-3104", "CVE-2015-3105", "CVE-2015-3106", "CVE-2015-3107", "CVE-2015-3108");

  script_name(english:"openSUSE Security Update : Adobe Flash Player (openSUSE-2015-412)");
  script_summary(english:"Check for the openSUSE-2015-412 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Adobe Flash Player was updated to 11.2.202.466 to fix multiple
security issues.

The following vulnerabilities were fixed :

  - CVE-2015-3096: bypass for CVE-2014-5333

  - CVE-2015-3098: vulnerabilities that could be exploited
    to bypass the same-origin-policy and lead to information
    disclosure

  - CVE-2015-3099: vulnerabilities that could be exploited
    to bypass the same-origin-policy and lead to information
    disclosure

  - CVE-2015-3100: stack overflow vulnerability that could
    lead to code execution

  - CVE-2015-3102: vulnerabilities that could be exploited
    to bypass the same-origin-policy and lead to information
    disclosure

  - CVE-2015-3103: use-after-free vulnerabilities that could
    lead to code execution

  - CVE-2015-3104: integer overflow vulnerability that could
    lead to code execution

  - CVE-2015-3105: memory corruption vulnerability that
    could lead to code execution

  - CVE-2015-3106: use-after-free vulnerabilities that could
    lead to code execution

  - CVE-2015-3107: use-after-free vulnerabilities that could
    lead to code execution

  - CVE-2015-3108: memory leak vulnerability that could be
    used to bypass ASLR"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=934088"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected Adobe Flash Player packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe Flash Player Drawing Fill Shader Memory Corruption');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player-gnome");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player-kde4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");

  script_set_attribute(attribute:"patch_publication_date", value:"2015/06/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/06/12");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE13\.1|SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.1 / 13.2", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE13.1", reference:"flash-player-11.2.202.466-120.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"flash-player-gnome-11.2.202.466-120.1") ) flag++;
if ( rpm_check(release:"SUSE13.1", reference:"flash-player-kde4-11.2.202.466-120.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"flash-player-11.2.202.466-2.55.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"flash-player-gnome-11.2.202.466-2.55.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"flash-player-kde4-11.2.202.466-2.55.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "flash-player / flash-player-gnome / flash-player-kde4");
}
VendorProductVersionCPE
novellopensuseflash-player-kde4p-cpe:/a:novell:opensuse:flash-player-kde4
novellopensuse13.1cpe:/o:novell:opensuse:13.1
novellopensuseflash-playerp-cpe:/a:novell:opensuse:flash-player
novellopensuseflash-player-gnomep-cpe:/a:novell:opensuse:flash-player-gnome
novellopensuse13.2cpe:/o:novell:opensuse:13.2

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%