Lucene search

K
nessusThis script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.OPENSUSE-2016-1179.NASL
HistoryOct 13, 2016 - 12:00 a.m.

openSUSE Security Update : flash-player (openSUSE-2016-1179)

2016-10-1300:00:00
This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
16

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.896 High

EPSS

Percentile

98.8%

This update for flash-player fixes the following security issues :

  • CVE-2016-4273: Unspecified memory corruption vulnerability that could lead to code execution

  • CVE-2016-4286: Unspecified security bypass vulnerability

  • CVE-2016-6981: Unspecified use-after-free vulnerability that could lead to code execution

  • CVE-2016-6982: Unspecified memory corruption vulnerability that could lead to code execution

  • CVE-2016-6983: Unspecified memory corruption vulnerability that could lead to code execution

  • CVE-2016-6984: Unspecified memory corruption vulnerability that could lead to code execution

  • CVE-2016-6985: Unspecified memory corruption vulnerability that could lead to code execution

  • CVE-2016-6986: Unspecified memory corruption vulnerability that could lead to code execution

  • CVE-2016-6987: Unspecified use-after-free vulnerability that could lead to code execution

  • CVE-2016-6989: Unspecified memory corruption vulnerability that could lead to code execution

  • CVE-2016-6990: Unspecified memory corruption vulnerability that could lead to code execution

  • CVE-2016-6992: Unspecified type confusion vulnerability that could lead to code execution

The EULA was updated to version 23.0 (boo#1003993).

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2016-1179.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(94033);
  script_version("2.10");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2016-4273", "CVE-2016-4286", "CVE-2016-6981", "CVE-2016-6982", "CVE-2016-6983", "CVE-2016-6984", "CVE-2016-6985", "CVE-2016-6986", "CVE-2016-6987", "CVE-2016-6989", "CVE-2016-6990", "CVE-2016-6992");

  script_name(english:"openSUSE Security Update : flash-player (openSUSE-2016-1179)");
  script_summary(english:"Check for the openSUSE-2016-1179 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update for flash-player fixes the following security issues :

  - CVE-2016-4273: Unspecified memory corruption
    vulnerability that could lead to code execution

  - CVE-2016-4286: Unspecified security bypass vulnerability

  - CVE-2016-6981: Unspecified use-after-free vulnerability
    that could lead to code execution

  - CVE-2016-6982: Unspecified memory corruption
    vulnerability that could lead to code execution

  - CVE-2016-6983: Unspecified memory corruption
    vulnerability that could lead to code execution

  - CVE-2016-6984: Unspecified memory corruption
    vulnerability that could lead to code execution

  - CVE-2016-6985: Unspecified memory corruption
    vulnerability that could lead to code execution

  - CVE-2016-6986: Unspecified memory corruption
    vulnerability that could lead to code execution

  - CVE-2016-6987: Unspecified use-after-free vulnerability
    that could lead to code execution

  - CVE-2016-6989: Unspecified memory corruption
    vulnerability that could lead to code execution

  - CVE-2016-6990: Unspecified memory corruption
    vulnerability that could lead to code execution

  - CVE-2016-6992: Unspecified type confusion vulnerability
    that could lead to code execution

The EULA was updated to version 23.0 (boo#1003993)."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1003993"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1004019"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected flash-player packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player-gnome");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player-kde4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");

  script_set_attribute(attribute:"patch_publication_date", value:"2016/10/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/10/13");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.2", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE13.2", reference:"flash-player-11.2.202.637-2.112.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"flash-player-gnome-11.2.202.637-2.112.1") ) flag++;
if ( rpm_check(release:"SUSE13.2", reference:"flash-player-kde4-11.2.202.637-2.112.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "flash-player / flash-player-gnome / flash-player-kde4");
}
VendorProductVersionCPE
novellopensuseflash-playerp-cpe:/a:novell:opensuse:flash-player
novellopensuseflash-player-gnomep-cpe:/a:novell:opensuse:flash-player-gnome
novellopensuseflash-player-kde4p-cpe:/a:novell:opensuse:flash-player-kde4
novellopensuse13.2cpe:/o:novell:opensuse:13.2

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.896 High

EPSS

Percentile

98.8%