Flash Player <= 10.3.183.51 / 11.5.502.149 Multiple Vulnerabilities (APSB13-05)

high Nessus Network Monitor Plugin ID 6688

Synopsis

The remote host contains a browser plug-in that is affected by multiple vulnerabilities.

Description

The remote host has Adobe Flash Player installed.

Versions of Flash Player 11.x equal to or earlier than 11.5.502.149, or 10.x equal to or earlier than 10.3.183.51 are affected by multiple vulnerabilities:

- Several unspecified issues exist that could lead to buffer overflows and arbitrary code execution. (CVE-2013-1372, CVE-2013-0645, CVE-2013-1373, CVE-2013-1369, CVE-2013-1370, CVE-2013-1366, CVE-2013-1365, CVE-2013-1368, CVE-2013-0642, CVE-2013-1367)

- Several unspecified use-after-free vulnerabilities exist that could lead to remote code execution. (CVE-2013-0649, CVE-2013-1374, CVE-2013-0644)

- Two unspecified issues exist that could lead to memory corruption and arbitrary code execution. (CVE-2013-0638, CVE-2013-0647)

- An unspecified information disclosure vulnerability exists. (CVE-2013-0637)

- An unspecified integer overflow vulnerability exists.(CVE-2013-0639)

Solution

Upgrade to Flash Player 10.3.183.63 / 11.6.602.168 or later.

See Also

http://www.adobe.com/support/security/bulletins/apsb13-05.html

Plugin Details

Severity: High

ID: 6688

Family: Web Clients

Published: 2/14/2013

Updated: 3/6/2019

Nessus ID: 64584

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 2/12/2013

Vulnerability Publication Date: 2/12/2013

Reference Information

CVE: CVE-2013-0637, CVE-2013-0638, CVE-2013-0639, CVE-2013-0642, CVE-2013-0644, CVE-2013-0645, CVE-2013-0647, CVE-2013-0649, CVE-2013-1365, CVE-2013-1366, CVE-2013-1367, CVE-2013-1368, CVE-2013-1369, CVE-2013-1370, CVE-2013-1372, CVE-2013-1373, CVE-2013-1374

BID: 57912, 57916, 57917, 57918, 57919, 57920, 57921, 57922, 57923, 57924, 57925, 57926, 57927, 57929, 57930, 57932, 57933