Vulnerability CVE-2013-5331


Published: 2013-12-11

Description:
Adobe Flash Player before 11.7.700.257 and 11.8.x and 11.9.x before 11.9.900.170 on Windows and Mac OS X and before 11.2.202.332 on Linux, Adobe AIR before 3.9.0.1380, Adobe AIR SDK before 3.9.0.1380, and Adobe AIR SDK & Compiler before 3.9.0.1380 allow remote attackers to execute arbitrary code via crafted .swf content that leverages an unspecified "type confusion," as exploited in the wild in December 2013.

See advisories in our WLB2 database:
Topic
Author
Date
High
Adobe Flash Player Type Confusion Remote Code Execution Exploit
Juan vazquez
29.04.2014

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Adobe air 
Adobe -> Adobe air sdk 
Adobe -> Flash player 

 References:
http://helpx.adobe.com/security/products/flash-player/apsb13-28.html
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00008.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00075.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00084.html
http://rhn.redhat.com/errata/RHSA-2013-1818.html

Copyright 2024, cxsecurity.com

 

Back to Top