ID

VAR-201312-0163


CVE

CVE-2013-5331


TITLE

Adobe Flash Player and Adobe AIR Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2013-005472

DESCRIPTION

Adobe Flash Player before 11.7.700.257 and 11.8.x and 11.9.x before 11.9.900.170 on Windows and Mac OS X and before 11.2.202.332 on Linux, Adobe AIR before 3.9.0.1380, Adobe AIR SDK before 3.9.0.1380, and Adobe AIR SDK & Compiler before 3.9.0.1380 allow remote attackers to execute arbitrary code via crafted .swf content that leverages an unspecified "type confusion," as exploited in the wild in December 2013. Attacks on this vulnerability 2013 Year 12 Observed on the moon.Unspecified by a third party " Mixing of molds (type confusion)" Cleverly crafted to take advantage of .swf Arbitrary code may be executed through content. An attacker can exploit this issue to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely result in denial-of-service conditions. Adobe AIR is a cross-operating system runtime environment that can be used to build and configure cross-platform desktop RIA (Rich Internet Applications) applications. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2013:1818-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1818.html Issue date: 2013-12-11 CVE Names: CVE-2013-5331 CVE-2013-5332 ===================================================================== 1. Summary: An updated Adobe Flash Player package that fixes two security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. These vulnerabilities are detailed in the Adobe Security bulletin APSB13-28, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1040185 - CVE-2013-5331 CVE-2013-5332 flash-plugin: multiple code execution flaws (APSB13-28) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: flash-plugin-11.2.202.332-1.el5.i386.rpm x86_64: flash-plugin-11.2.202.332-1.el5.i386.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: flash-plugin-11.2.202.332-1.el5.i386.rpm x86_64: flash-plugin-11.2.202.332-1.el5.i386.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: flash-plugin-11.2.202.332-1.el6.i686.rpm x86_64: flash-plugin-11.2.202.332-1.el6.i686.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: flash-plugin-11.2.202.332-1.el6.i686.rpm x86_64: flash-plugin-11.2.202.332-1.el6.i686.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: flash-plugin-11.2.202.332-1.el6.i686.rpm x86_64: flash-plugin-11.2.202.332-1.el6.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-5331.html https://www.redhat.com/security/data/cve/CVE-2013-5332.html https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/security/products/flash-player/apsb13-28.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSqC7DXlSAg2UNWIIRApzcAJ4ig90zjF7UGfFZoMkZJk0g/fnfKgCgj9QY SsamXBrZw/FLphazKM9ncZ8= =+nu5 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Background ========== The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could entice a user to open a specially crafted SWF file using Adobe Flash Player, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Flash Player users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-11.2.202.336" References ========== [ 1 ] CVE-2013-5329 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5329 [ 2 ] CVE-2013-5330 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5330 [ 3 ] CVE-2013-5331 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5331 [ 4 ] CVE-2013-5332 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5332 [ 5 ] CVE-2014-0491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0491 [ 6 ] CVE-2014-0492 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0492 [ 7 ] CVE-2014-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0497 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201402-06.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.16

sources: NVD: CVE-2013-5331 // JVNDB: JVNDB-2013-005472 // BID: 64199 // VULHUB: VHN-65333 // PACKETSTORM: 124392 // PACKETSTORM: 125077

AFFECTED PRODUCTS

vendor:adobemodel:flash playerscope:ltversion:11.2.202.332

Trust: 1.0

vendor:adobemodel:flash playerscope:gteversion:11.9

Trust: 1.0

vendor:adobemodel:flash playerscope:gteversion:11.8

Trust: 1.0

vendor:adobemodel:air sdkscope:ltversion:3.9.0.1380

Trust: 1.0

vendor:adobemodel:airscope:ltversion:3.9.0.1380

Trust: 1.0

vendor:adobemodel:flash playerscope:gteversion:11.0

Trust: 1.0

vendor:adobemodel:flash playerscope:ltversion:11.9.900.700

Trust: 1.0

vendor:adobemodel:flash playerscope:ltversion:11.8.800.175

Trust: 1.0

vendor:adobemodel:flash playerscope:ltversion:11.7.700.257

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.233

Trust: 0.9

vendor:googlemodel:chromescope:ltversion:)

Trust: 0.8

vendor:adobemodel:airscope:eqversion:android)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:11.9.x (windows macintosh)

Trust: 0.8

vendor:googlemodel:chromescope:eqversion:(windows/linux/macintosh : adobe flash player 11.9.900.170

Trust: 0.8

vendor:adobemodel:airscope:ltversion:(windows

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.9.900.170

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:10 (windows 8/windows server 2012/windows rt : adobe flash player 11.9.900.170

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:11 (windows 8.1/windows server 2012 r2/windows rt 8.1 : adobe flash player 11.9.900.170

Trust: 0.8

vendor:adobemodel:airscope:eqversion:macintosh

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.8.x (windows macintosh)

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.2.202.332

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:(linux)

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.7.700.257

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:ltversion:)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:(windows macintosh)

Trust: 0.8

vendor:adobemodel:airscope:eqversion:3.9.0.1380

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.9.900.117

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:11.6.602.180

Trust: 0.6

vendor:adobemodel:air sdkscope:eqversion:3.9.0.1030

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:11.8.800.94

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:11.8.800.168

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:11.7.700.202

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:11.8.800.97

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:11.9.900.152

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:11.6.602.167

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:9.0.246.0

Trust: 0.3

vendor:adobemodel:airscope:eqversion:3.2.0.2080

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.35

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.21

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:8.0.35.0

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.6.19140

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.115.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.280

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.55

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.25

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.60.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.14.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.156.12

Trust: 0.3

vendor:adobemodel:airscope:eqversion:3.2.0.2070

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.7.1.1961

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.155.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.33

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.22

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.51.66

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.13

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.27

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.53.0

Trust: 0.3

vendor:adobemodel:airscope:eqversion:3.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.153.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.262.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.2460

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.9

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.22

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.2.12610

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.63

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:6.0.79

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.157.51

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.26

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.14

Trust: 0.3

vendor:adobemodel:airscope:eqversion:3.1.0.4880

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.228

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.8

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.7

Trust: 0.3

vendor:redmodel:hat enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.4

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp2scope:eqversion:11

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.15

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.262

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.112.61

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.32

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.68.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.24

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.16

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.66.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.28.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.260.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.14.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.32.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.277.0

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.283.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.36

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.62

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.21

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.01

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.3218

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.235

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.289.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.53.64

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.228

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.3.9130

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.25

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.3.9120

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:6.0.21.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.124.0

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.152.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.61.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.22.87

Trust: 0.3

vendor:redmodel:hat enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.85.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.82.76

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.73.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.229

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.452

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.8

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.159.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.69.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.151.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.0.1.152

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.15.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.31.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.159.1

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.105.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.47.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.45.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.24.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.19.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:8.0.34.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.42.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.48.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.4

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.223

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.28

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.67.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.70.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.106.16

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.6.19120

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.5.1

Trust: 0.3

vendor:redmodel:hat enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.65

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.7.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.64

Trust: 0.3

sources: BID: 64199 // JVNDB: JVNDB-2013-005472 // CNNVD: CNNVD-201312-199 // NVD: CVE-2013-5331

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2013-5331
value: HIGH

Trust: 1.0

NVD: CVE-2013-5331
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201312-199
value: CRITICAL

Trust: 0.6

VULHUB: VHN-65333
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2013-5331
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-65333
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-65333 // JVNDB: JVNDB-2013-005472 // CNNVD: CNNVD-201312-199 // NVD: CVE-2013-5331

PROBLEMTYPE DATA

problemtype:CWE-94

Trust: 1.9

sources: VULHUB: VHN-65333 // JVNDB: JVNDB-2013-005472 // NVD: CVE-2013-5331

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201312-199

TYPE

code injection

Trust: 0.6

sources: CNNVD: CNNVD-201312-199

CONFIGURATIONS

sources: JVNDB: JVNDB-2013-005472

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-65333

PATCH

title:APSB13-28url:http://helpx.adobe.com/security/products/flash-player/apsb13-28.html

Trust: 0.8

title:APSB13-28url:http://helpx.adobe.com/jp/security/products/flash-player/apsb13-28.html

Trust: 0.8

title:Google Chromeurl:http://www.google.co.jp/chrome/intl/ja/landing_ff_yt.html?hl=ja&hl=ja

Trust: 0.8

title:Chrome Releasesurl:http://googlechromereleases.blogspot.jp/

Trust: 0.8

title:Google Chrome を更新するurl:https://support.google.com/chrome/answer/95414?hl=ja

Trust: 0.8

title:Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 (2755801)url:http://technet.microsoft.com/en-us/security/advisory/2755801

Trust: 0.8

title:RHSA-2013:1818url:http://rhn.redhat.com/errata/RHSA-2013-1818.html

Trust: 0.8

title:Internet Explorer 10 上の Adobe Flash Player の脆弱性用の更新プログラム (2755801)url:http://technet.microsoft.com/ja-jp/security/advisory/2755801

Trust: 0.8

title:install_flash_player_11_linux.x86_64url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=46915

Trust: 0.6

title:AIRSDK_Compilerurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=46919

Trust: 0.6

title:fp_11.2.202.332_archiveurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=46914

Trust: 0.6

title:AdobeAIRurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=46918

Trust: 0.6

title:fp_11.7.700.257_archiveurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=46913

Trust: 0.6

title:AdobeAIRInstallerurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=46917

Trust: 0.6

title:fp_11.9.900.170_archiveurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=46912

Trust: 0.6

title:flash-plugin-11.2.202.332-release.x86_64url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=46916

Trust: 0.6

title:AIRSDK_Compilerurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=46920

Trust: 0.6

sources: JVNDB: JVNDB-2013-005472 // CNNVD: CNNVD-201312-199

EXTERNAL IDS

db:NVDid:CVE-2013-5331

Trust: 3.0

db:JVNDBid:JVNDB-2013-005472

Trust: 0.8

db:CNNVDid:CNNVD-201312-199

Trust: 0.7

db:SECUNIAid:55956

Trust: 0.6

db:SECUNIAid:55948

Trust: 0.6

db:BIDid:64199

Trust: 0.4

db:PACKETSTORMid:124392

Trust: 0.2

db:SEEBUGid:SSVID-61083

Trust: 0.1

db:SEEBUGid:SSVID-86346

Trust: 0.1

db:EXPLOIT-DBid:33095

Trust: 0.1

db:PACKETSTORMid:126385

Trust: 0.1

db:VULHUBid:VHN-65333

Trust: 0.1

db:PACKETSTORMid:125077

Trust: 0.1

sources: VULHUB: VHN-65333 // BID: 64199 // JVNDB: JVNDB-2013-005472 // PACKETSTORM: 124392 // PACKETSTORM: 125077 // CNNVD: CNNVD-201312-199 // NVD: CVE-2013-5331

REFERENCES

url:http://helpx.adobe.com/security/products/flash-player/apsb13-28.html

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2013-1818.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00008.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-updates/2013-12/msg00075.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-updates/2013-12/msg00084.html

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5331

Trust: 0.8

url:http://www.ipa.go.jp/security/ciadr/vul/20131211-adobeflashplayer.html

Trust: 0.8

url:http://www.jpcert.or.jp/at/2013/at130048.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-5331

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/topics?seq=12749

Trust: 0.8

url:http://secunia.com/advisories/55948

Trust: 0.6

url:http://secunia.com/advisories/55956

Trust: 0.6

url:http://www.adobe.com/products/air/

Trust: 0.3

url:http://www.adobe.com/products/flash/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-5331

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-5332

Trust: 0.2

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5331.html

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://access.redhat.com/site/articles/11258

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-5332.html

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0492

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5330

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0497

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0491

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0491

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201402-06.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5330

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-5329

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0492

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5332

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5331

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0497

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5329

Trust: 0.1

sources: VULHUB: VHN-65333 // BID: 64199 // JVNDB: JVNDB-2013-005472 // PACKETSTORM: 124392 // PACKETSTORM: 125077 // CNNVD: CNNVD-201312-199 // NVD: CVE-2013-5331

CREDITS

David D. Rude II of iDefense Labs

Trust: 0.3

sources: BID: 64199

SOURCES

db:VULHUBid:VHN-65333
db:BIDid:64199
db:JVNDBid:JVNDB-2013-005472
db:PACKETSTORMid:124392
db:PACKETSTORMid:125077
db:CNNVDid:CNNVD-201312-199
db:NVDid:CVE-2013-5331

LAST UPDATE DATE

2024-08-14T13:58:09.389000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-65333date:2018-12-13T00:00:00
db:BIDid:64199date:2014-08-01T00:01:00
db:JVNDBid:JVNDB-2013-005472date:2014-01-09T00:00:00
db:CNNVDid:CNNVD-201312-199date:2013-12-19T00:00:00
db:NVDid:CVE-2013-5331date:2018-12-13T15:41:53.700

SOURCES RELEASE DATE

db:VULHUBid:VHN-65333date:2013-12-11T00:00:00
db:BIDid:64199date:2013-12-10T00:00:00
db:JVNDBid:JVNDB-2013-005472date:2013-12-13T00:00:00
db:PACKETSTORMid:124392date:2013-12-12T04:29:57
db:PACKETSTORMid:125077date:2014-02-06T16:56:54
db:CNNVDid:CNNVD-201312-199date:2013-12-13T00:00:00
db:NVDid:CVE-2013-5331date:2013-12-11T15:55:05.870