Executive Summary

Informations
Name CVE-2013-5329 First vendor Publication 2013-11-12
Vendor Cve Last vendor Modification 2018-12-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 11.7.700.252 and 11.8.x and 11.9.x before 11.9.900.152 on Windows and Mac OS X and before 11.2.202.327 on Linux, Adobe AIR before 3.9.0.1210, Adobe AIR SDK before 3.9.0.1210, and Adobe AIR SDK & Compiler before 3.9.0.1210 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-5330.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5329

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19802
 
Oval ID: oval:org.mitre.oval:def:19802
Title: Adobe Flash Player before 11.7.700.252 and 11.8.x and 11.9.x before 11.9.900.152 on Windows; Adobe AIR before 3.9.0.1210 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-5330
Description: Adobe Flash Player before 11.7.700.252 and 11.8.x and 11.9.x before 11.9.900.152 on Windows and Mac OS X and before 11.2.202.327 on Linux, Adobe AIR before 3.9.0.1210, Adobe AIR SDK before 3.9.0.1210, and Adobe AIR SDK & Compiler before 3.9.0.1210 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-5330.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5329
Version: 12
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 299

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-11-14 IAVM : 2013-A-0209 - Multiple Vulnerabilities in Adobe Flash Player
Severity : Category I - VMSKEY : V0042292

Snort® IPS/IDS

Date Description
2014-02-08 Adobe Flash Player sharable ByteArray code execution attempt
RuleID : 29288 - Revision : 3 - Type : FILE-FLASH
2014-02-08 Adobe Flash Player sharable ByteArray code execution attempt
RuleID : 29287 - Revision : 3 - Type : FILE-FLASH
2014-02-08 Adobe Flash Player sharable ByteArray code execution attempt
RuleID : 29286 - Revision : 3 - Type : FILE-FLASH
2014-02-08 Adobe Flash Player sharable ByteArray code execution attempt
RuleID : 29285 - Revision : 3 - Type : FILE-FLASH
2014-02-08 Adobe Flash Player sharable ByteArray code execution attempt
RuleID : 29284 - Revision : 3 - Type : FILE-FLASH
2014-02-08 Adobe Flash Player sharable ByteArray code execution attempt
RuleID : 29283 - Revision : 4 - Type : FILE-FLASH
2014-02-08 Adobe Flash Player sharable ByteArray code execution attempt
RuleID : 29282 - Revision : 3 - Type : FILE-FLASH
2014-02-08 Adobe Flash Player sharable ByteArray code execution attempt
RuleID : 29281 - Revision : 4 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-879.nasl - Type : ACT_GATHER_INFO
2014-02-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-06.nasl - Type : ACT_GATHER_INFO
2013-11-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-131114.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1518.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb13-26.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote Windows host has a browser plugin that is affected by multiple mem...
File : flash_player_apsb13-26.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_adcbdba24c2711e3984898fc11cdc4f5.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_3_9_0_1210.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote Mac OS X host has a browser plugin that is affected by multiple me...
File : macosx_flash_player_11_9_900_152.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote host has an ActiveX control installed that is affected by memory c...
File : smb_kb2898108.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.adobe.com/support/security/bulletins/apsb13-26.html
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1518.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00019.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2020-05-24 01:12:19
  • Multiple Updates
2020-05-23 00:38:18
  • Multiple Updates
2019-07-30 12:05:49
  • Multiple Updates
2019-06-15 12:05:31
  • Multiple Updates
2018-12-13 21:19:35
  • Multiple Updates
2018-10-30 12:06:16
  • Multiple Updates
2018-07-10 12:01:49
  • Multiple Updates
2018-03-06 12:04:02
  • Multiple Updates
2017-09-08 12:04:01
  • Multiple Updates
2016-11-04 12:02:02
  • Multiple Updates
2016-10-18 12:03:25
  • Multiple Updates
2016-10-15 12:02:58
  • Multiple Updates
2016-09-16 12:00:53
  • Multiple Updates
2016-07-15 12:00:57
  • Multiple Updates
2016-06-28 19:42:53
  • Multiple Updates
2016-04-26 23:39:02
  • Multiple Updates
2014-06-14 13:36:15
  • Multiple Updates
2014-02-17 11:23:04
  • Multiple Updates
2014-02-08 21:20:15
  • Multiple Updates
2013-12-01 13:19:15
  • Multiple Updates
2013-11-15 21:20:59
  • Multiple Updates
2013-11-13 21:21:44
  • Multiple Updates
2013-11-13 13:19:19
  • First insertion