Executive Summary

Informations
Name CVE-2013-0637 First vendor Publication 2013-02-12
Vendor Cve Last vendor Modification 2018-12-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on Windows, before 10.3.183.61 and 11.x before 11.6.602.167 on Mac OS X, before 10.3.183.61 and 11.x before 11.2.202.270 on Linux, before 11.1.111.43 on Android 2.x and 3.x, and before 11.1.115.47 on Android 4.x; Adobe AIR before 3.6.0.597; and Adobe AIR SDK before 3.6.0.599 allow attackers to obtain sensitive information via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0637

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20004
 
Oval ID: oval:org.mitre.oval:def:20004
Title: Adobe Flash Player before in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 and in Adobe AIR before 3.6.0.597 on Windows allow attackers to obtain sensitive information via unspecified vectors
Description: Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on Windows, before 10.3.183.61 and 11.x before 11.6.602.167 on Mac OS X, before 10.3.183.61 and 11.x before 11.2.202.270 on Linux, before 11.1.111.43 on Android 2.x and 3.x, and before 11.1.115.47 on Android 4.x; Adobe AIR before 3.6.0.597; and Adobe AIR SDK before 3.6.0.599 allow attackers to obtain sensitive information via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0637
Version: 8
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25763
 
Oval ID: oval:org.mitre.oval:def:25763
Title: SUSE-SU-2013:0296-1 -- Security update for flash-player
Description: This update for flash-player to version 11.2.202.270, tracked as ABSP13-05
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0296-1
CVE-2013-0642
CVE-2013-0645
CVE-2013-1365
CVE-2013-1366
CVE-2013-1367
CVE-2013-1368
CVE-2013-1369
CVE-2013-1370
CVE-2013-1372
CVE-2013-1373
CVE-2013-0644
CVE-2013-0649
CVE-2013-1374
CVE-2013-0639
CVE-2013-0638
CVE-2013-0647
CVE-2013-0637
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): flash-player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 275
Application 2
Os 49

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player nested SWF cross domain clickjacking attempt
RuleID : 25814 - Revision : 4 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-119.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-06.nasl - Type : ACT_GATHER_INFO
2013-02-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-130213.nasl - Type : ACT_GATHER_INFO
2013-02-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-8465.nasl - Type : ACT_GATHER_INFO
2013-02-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0254.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb13-05.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb13-05.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_3_6_0_597.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_11_6_602_167.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote host has a vulnerable ActiveX control installed.
File : smb_kb2805940.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA13-043A.html
CONFIRM http://www.adobe.com/support/security/bulletins/apsb13-05.html
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0254.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00011.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2020-05-24 01:10:17
  • Multiple Updates
2020-05-23 00:35:50
  • Multiple Updates
2019-07-30 12:05:19
  • Multiple Updates
2019-07-17 12:05:06
  • Multiple Updates
2019-06-15 12:05:01
  • Multiple Updates
2018-12-07 00:19:13
  • Multiple Updates
2018-10-30 12:05:36
  • Multiple Updates
2018-03-06 12:03:36
  • Multiple Updates
2017-09-08 12:03:36
  • Multiple Updates
2016-11-04 12:01:37
  • Multiple Updates
2016-10-18 12:03:02
  • Multiple Updates
2016-10-15 12:02:34
  • Multiple Updates
2016-09-16 12:00:28
  • Multiple Updates
2016-07-15 12:00:33
  • Multiple Updates
2016-06-28 19:16:48
  • Multiple Updates
2016-04-26 22:44:04
  • Multiple Updates
2014-06-14 13:34:26
  • Multiple Updates
2014-02-17 11:16:04
  • Multiple Updates
2014-01-19 21:29:09
  • Multiple Updates
2013-05-10 22:28:27
  • Multiple Updates
2013-05-04 17:20:24
  • Multiple Updates
2013-03-08 13:19:31
  • Multiple Updates
2013-03-06 13:19:03
  • Multiple Updates
2013-02-13 13:20:01
  • Multiple Updates
2013-02-13 00:22:40
  • First insertion