Executive Summary

Informations
Name CVE-2013-0648 First vendor Publication 2013-02-26
Vendor Cve Last vendor Modification 2018-12-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the ExternalInterface ActionScript functionality in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows and Mac OS X, and before 10.3.183.67 and 11.x before 11.2.202.273 on Linux, allows remote attackers to execute arbitrary code via crafted SWF content, as exploited in the wild in February 2013.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0648

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19898
 
Oval ID: oval:org.mitre.oval:def:19898
Title: Unspecified vulnerability in the ExternalInterface ActionScript functionality in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows allows remote attackers to execute arbitrary code via crafted SWF content
Description: Unspecified vulnerability in the ExternalInterface ActionScript functionality in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows and Mac OS X, and before 10.3.183.67 and 11.x before 11.2.202.273 on Linux, allows remote attackers to execute arbitrary code via crafted SWF content, as exploited in the wild in February 2013.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0648
Version: 10
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20438
 
Oval ID: oval:org.mitre.oval:def:20438
Title: RHSA-2013:0574: flash-plugin security update (Critical)
Description: Unspecified vulnerability in the ExternalInterface ActionScript functionality in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows and Mac OS X, and before 10.3.183.67 and 11.x before 11.2.202.273 on Linux, allows remote attackers to execute arbitrary code via crafted SWF content, as exploited in the wild in February 2013.
Family: unix Class: patch
Reference(s): RHSA-2013:0574-02
CVE-2013-0504
CVE-2013-0643
CVE-2013-0648
Version: 47
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24015
 
Oval ID: oval:org.mitre.oval:def:24015
Title: ELSA-2013:0574: flash-plugin security update (Critical)
Description: Unspecified vulnerability in the ExternalInterface ActionScript functionality in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows and Mac OS X, and before 10.3.183.67 and 11.x before 11.2.202.273 on Linux, allows remote attackers to execute arbitrary code via crafted SWF content, as exploited in the wild in February 2013.
Family: unix Class: patch
Reference(s): ELSA-2013:0574-02
CVE-2013-0504
CVE-2013-0643
CVE-2013-0648
Version: 17
Platform(s): Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26174
 
Oval ID: oval:org.mitre.oval:def:26174
Title: SUSE-SU-2013:0373-1 -- Security update for flash-player
Description: flash-player has been updated to 11.2.202.273 security update, which fixes several critical security bugs that could have been used by remote attackers to execute code. (CVE-2013-0504, CVE-2013-0643, CVE-2013-0648) More information can be found on: https://www.adobe.com/support/security/bulletins/apsb13-08.h tml <https://www.adobe.com/support/security/bulletins/apsb13-08. html>
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0373-1
CVE-2013-0504
CVE-2013-0643
CVE-2013-0648
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): flash-player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 276

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player SWF-based shellcode download attempt
RuleID : 26009 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player SWF-based shellcode download attempt
RuleID : 26008 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player HTML & Javascript SWF use-after-free execution attempt
RuleID : 26007 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player HTML & Javascript SWF use-after-free execution attempt
RuleID : 26006 - Revision : 4 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player HTML & Javascript SWF use-after-free execution attempt
RuleID : 26005 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player HTML & Javascript SWF use-after-free execution attempt
RuleID : 26004 - Revision : 4 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player HTML & Javascript SWF use-after-free execution attempt
RuleID : 26003 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player HTML & Javascript SWF use-after-free execution attempt
RuleID : 26002 - Revision : 4 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player HTML & Javascript SWF use-after-free execution attempt
RuleID : 26001 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player HTML & Javascript SWF use-after-free execution attempt
RuleID : 26000 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-162.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-06.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-130228.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-8476.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dbdac02380e111e29a29001060e06fd4.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0574.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb13-08.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_11_6_602_171.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote host has an ActiveX control installed that is potentially affected...
File : smb_kb2819372.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.adobe.com/support/security/bulletins/apsb13-08.html
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0574.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00035.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2020-05-24 01:10:17
  • Multiple Updates
2020-05-23 00:35:51
  • Multiple Updates
2019-07-17 12:05:06
  • Multiple Updates
2018-12-07 00:19:13
  • Multiple Updates
2018-10-30 12:05:36
  • Multiple Updates
2018-03-06 12:03:36
  • Multiple Updates
2017-09-08 12:03:36
  • Multiple Updates
2016-11-04 12:01:37
  • Multiple Updates
2016-10-18 12:03:02
  • Multiple Updates
2016-10-15 12:02:34
  • Multiple Updates
2016-09-16 12:00:28
  • Multiple Updates
2016-07-15 12:00:33
  • Multiple Updates
2016-06-28 19:16:55
  • Multiple Updates
2016-04-26 22:44:14
  • Multiple Updates
2014-06-14 13:34:28
  • Multiple Updates
2014-02-17 11:16:07
  • Multiple Updates
2014-01-19 21:29:10
  • Multiple Updates
2013-05-10 22:28:29
  • Multiple Updates
2013-03-06 13:19:04
  • Multiple Updates
2013-02-27 17:18:58
  • Multiple Updates
2013-02-27 13:18:56
  • First insertion