Executive Summary

Informations
Name CVE-2013-3363 First vendor Publication 2013-09-12
Vendor Cve Last vendor Modification 2018-12-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 11.7.700.242 and 11.8.x before 11.8.800.168 on Windows and Mac OS X, before 11.2.202.310 on Linux, before 11.1.111.73 on Android 2.x and 3.x, and before 11.1.115.81 on Android 4.x; Adobe AIR before 3.8.0.1430; and Adobe AIR SDK & Compiler before 3.8.0.1430 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3361, CVE-2013-3362, and CVE-2013-5324.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3363

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19929
 
Oval ID: oval:org.mitre.oval:def:19929
Title: Adobe Flash Player before 11.7.700.242 and 11.8.x before 11.8.800.168 on Windows Adobe AIR before 3.8.0.1430 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3361, CVE-2013-3362, and CVE-2013-5324
Description: Adobe Flash Player before 11.7.700.242 and 11.8.x before 11.8.800.168 on Windows and Mac OS X, before 11.2.202.310 on Linux, before 11.1.111.73 on Android 2.x and 3.x, and before 11.1.115.81 on Android 4.x; Adobe AIR before 3.8.0.1430; and Adobe AIR SDK & Compiler before 3.8.0.1430 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3361, CVE-2013-3362, and CVE-2013-5324.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3363
Version: 8
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 295
Application 2
Os 49

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-09-12 IAVM : 2013-A-0168 - Multiple Vulnerabilities In Adobe Flash Player
Severity : Category I - VMSKEY : V0040297

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28590 - Revision : 2 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28589 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-705.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-130916.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5bd6811f1c7511e3ba7298fc11cdc4f5.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-06.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb13-21.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Windows host has a browser plugin that is affected by multiple mem...
File : flash_player_apsb13-21.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_3_8_0_1430.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Mac OS X host has a browser plugin that is affected by multiple me...
File : macosx_flash_player_11_8_800_168.nasl - Type : ACT_GATHER_INFO
2013-09-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1256.nasl - Type : ACT_GATHER_INFO
2013-09-11 Name : The remote host has an ActiveX control installed that is affected by memory c...
File : smb_kb2880289.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.adobe.com/support/security/bulletins/apsb13-21.html
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1256.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00002.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00040.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2020-05-24 01:11:47
  • Multiple Updates
2020-05-23 00:37:40
  • Multiple Updates
2019-07-30 12:05:42
  • Multiple Updates
2019-06-15 12:05:24
  • Multiple Updates
2018-12-13 21:19:35
  • Multiple Updates
2018-10-30 12:06:07
  • Multiple Updates
2018-07-10 12:01:43
  • Multiple Updates
2018-03-06 12:03:56
  • Multiple Updates
2017-11-09 12:05:18
  • Multiple Updates
2017-09-08 12:03:55
  • Multiple Updates
2016-11-04 12:01:56
  • Multiple Updates
2016-10-18 12:03:20
  • Multiple Updates
2016-10-15 12:02:53
  • Multiple Updates
2016-09-16 12:00:47
  • Multiple Updates
2016-07-15 12:00:52
  • Multiple Updates
2016-06-28 19:35:44
  • Multiple Updates
2016-04-26 23:25:49
  • Multiple Updates
2014-06-14 13:35:54
  • Multiple Updates
2014-02-17 11:20:55
  • Multiple Updates
2014-01-19 21:29:30
  • Multiple Updates
2013-11-11 12:40:34
  • Multiple Updates
2013-09-26 21:22:48
  • Multiple Updates
2013-09-18 13:20:10
  • Multiple Updates
2013-09-14 13:21:17
  • Multiple Updates
2013-09-13 21:20:45
  • Multiple Updates
2013-09-12 21:20:21
  • Multiple Updates
2013-09-12 17:19:46
  • First insertion