Vulnerabilities > CVE-2013-3347 - Numeric Errors vulnerability in Adobe Flash Player

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
adobe
microsoft
apple
linux
google
CWE-189
critical
nessus

Summary

Integer overflow in Adobe Flash Player before 11.7.700.232 and 11.8.x before 11.8.800.94 on Windows and Mac OS X, before 11.2.202.297 on Linux, before 11.1.111.64 on Android 2.x and 3.x, and before 11.1.115.69 on Android 4.x allows attackers to execute arbitrary code via PCM data that is not properly handled during resampling.

Vulnerable Configurations

Part Description Count
Application
Adobe
260
OS
Microsoft
1
OS
Apple
1
OS
Linux
1
OS
Google
32

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_DF428C01ED9111E2946698FC11CDC4F5.NASL
    descriptionAdobe reports : These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
    last seen2020-06-01
    modified2020-06-02
    plugin id68899
    published2013-07-16
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68899
    titleFreeBSD : linux-flashplugin -- multiple vulnerabilities (df428c01-ed91-11e2-9466-98fc11cdc4f5)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68899);
      script_version("1.7");
      script_cvs_date("Date: 2018/11/23 12:49:57");
    
      script_cve_id("CVE-2013-3344", "CVE-2013-3345", "CVE-2013-3347");
    
      script_name(english:"FreeBSD : linux-flashplugin -- multiple vulnerabilities (df428c01-ed91-11e2-9466-98fc11cdc4f5)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Adobe reports :
    
    These updates address vulnerabilities that could cause a crash and
    potentially allow an attacker to take control of the affected system."
      );
      # http://www.adobe.com/support/security/bulletins/apsb13-17.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.adobe.com/support/security/bulletins/apsb13-17.html"
      );
      # https://vuxml.freebsd.org/freebsd/df428c01-ed91-11e2-9466-98fc11cdc4f5.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6dba0a4b"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:linux-f10-flashplugin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/07/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/07/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/16");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"linux-f10-flashplugin<11.2r202.297")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_AIR_3_8_0_910.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Mac OS X host is 3.7.0.2100 or earlier. It is, therefore, potentially affected by multiple vulnerabilities : - A heap-based buffer overflow vulnerability exists that could lead to code execution. (CVE-2013-3344) - A memory corruption vulnerability exists that could lead to code execution. (CVE-2013-3345) - An integer overflow exists when resampling a user- supplied PCM buffer. (CVE-2013-3347)
    last seen2020-06-01
    modified2020-06-02
    plugin id70215
    published2013-09-30
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70215
    titleAdobe AIR for Mac <= 3.7.0.2100 Multiple Vulnerabilities (APSB13-17)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70215);
      script_version("1.6");
      script_cvs_date("Date: 2019/11/27");
    
      script_cve_id("CVE-2013-3344", "CVE-2013-3345", "CVE-2013-3347");
      script_bugtraq_id(61043, 61045, 61048);
    
      script_name(english:"Adobe AIR for Mac <= 3.7.0.2100 Multiple Vulnerabilities (APSB13-17)");
      script_summary(english:"Checks version gathered by local check");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains a version of Adobe AIR that is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Adobe AIR on the remote Mac
    OS X host is 3.7.0.2100 or earlier.  It is, therefore, potentially
    affected by multiple vulnerabilities :
    
      - A heap-based buffer overflow vulnerability exists that
        could lead to code execution. (CVE-2013-3344)
    
      - A memory corruption vulnerability exists that could lead
        to code execution. (CVE-2013-3345)
    
      - An integer overflow exists when resampling a user-
        supplied PCM buffer. (CVE-2013-3347)");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb13-17.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe AIR 3.8.0.910 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-3347");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/07/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/07/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/30");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:air");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_adobe_air_installed.nasl");
      script_require_keys("MacOSX/Adobe_AIR/Version");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    kb_base = "MacOSX/Adobe_AIR";
    version = get_kb_item_or_exit(kb_base+"/Version");
    path = get_kb_item_or_exit(kb_base+"/Path");
    
    # nb: we're checking for versions less than *or equal to* the cutoff!
    cutoff_version = '3.7.0.2100';
    fixed_version_for_report = '3.8.0.910';
    
    if (ver_compare(ver:version, fix:cutoff_version, strict:FALSE) <= 0)
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version_for_report +
          '\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Adobe AIR", version, path);
    
  • NASL familyWindows
    NASL idADOBE_AIR_APSB13-17.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Windows host is 3.7.0.2090 or earlier. It is, therefore, potentially affected by multiple vulnerabilities : - A heap-based buffer overflow vulnerability exists that could lead to code execution. (CVE-2013-3344) - A memory corruption vulnerability exists that could lead to code execution. (CVE-2013-3345) - An integer overflow exists when resampling a user- supplied PCM buffer. (CVE-2013-3347)
    last seen2020-06-01
    modified2020-06-02
    plugin id70214
    published2013-09-30
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70214
    titleAdobe AIR <= 3.7.0.2090 Multiple Vulnerabilities (APSB13-17)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1035.NASL
    descriptionAn updated Adobe Flash Player package that fixes three security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes three vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security bulletin APSB13-17, listed in the References section. Specially crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. (CVE-2013-3344, CVE-2013-3345, CVE-2013-3347) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.297.
    last seen2020-06-01
    modified2020-06-02
    plugin id67238
    published2013-07-11
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67238
    titleRHEL 5 / 6 : flash-plugin (RHSA-2013:1035)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-578.NASL
    descriptionThis update fixes APSB13-17, several security problems in the Adobe Flash Player: CVE-2013-3344, CVE-2013-3345, CVE-2013-3347 For more see https://bugzilla.novell.com/show_bug.cgi?id=828810
    last seen2020-06-05
    modified2014-06-13
    plugin id75084
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75084
    titleopenSUSE Security Update : flash-player (openSUSE-SU-2013:1191-1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FLASH_PLAYER_11_7_700_225.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Mac OS X host is 10.x equal or prior to 10.3.183.90, or 11.x equal or prior to 10.7.700.225. It is, therefore, potentially affected by multiple vulnerabilities : - A heap based buffer overflow vulnerability exists that could lead to code execution. (CVE-2013-3344) - A memory corruption vulnerability exists that could lead to code execution. (CVE-2013-3345) - An integer overflow exists when resampling a user-supplied PCM buffer. (CVE-2013-3347)
    last seen2020-06-01
    modified2020-06-02
    plugin id67226
    published2013-07-10
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67226
    titleFlash Player for Mac <= 10.3.183.90 / 11.7.700.225 Memory Corruption (APSB13-17)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-8642.NASL
    descriptionAdobe flash-player has been updated to version 11.2.202.291 (ABSP13-17) which fixes bugs and security issues. This update fixes the following security issues : - a heap buffer overflow vulnerability that could have lead to code execution. (CVE-2013-3344) - a memory corruption vulnerability that could have lead to code execution. (CVE-2013-3345) - an integer overflow when resampling a user-supplied PCM buffer. (CVE-2013-3347) Official advisory can be found on http://www.adobe.com/support/security/bulletins/apsb13-17.html
    last seen2020-06-05
    modified2013-07-18
    plugin id68956
    published2013-07-18
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/68956
    titleSuSE 10 Security Update : flash-player (ZYPP Patch Number 8642)
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB13-17.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Windows host is 10.x equal or prior to 10.3.183.90, or 11.x equal or prior to 11.7.700.224. It is, therefore, potentially affected by multiple vulnerabilities : - A heap based buffer overflow vulnerability exists that could lead to code execution. (CVE-2013-3344) - A memory corruption vulnerability exists that could lead to code execution. (CVE-2013-3345) - An integer overflow exists when resampling a user-supplied PCM buffer. (CVE-2013-3347)
    last seen2020-06-01
    modified2020-06-02
    plugin id67225
    published2013-07-10
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67225
    titleFlash Player <= 10.3.183.90 / 11.7.700.224 Multiple Vulnerabilities (APSB13-17)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLASH-PLAYER-130711.NASL
    descriptionAdobe flash-player has been updated to version 11.2.202.291 (ABSP13-17) which fixes bugs and security issues. This update fixes the following security issues : - a heap buffer overflow vulnerability that could have lead to code execution. (CVE-2013-3344) - a memory corruption vulnerability that could have lead to code execution. (CVE-2013-3345) - an integer overflow when resampling a user-supplied PCM buffer (CVE-2013-3347). Official advisory can be found on http://www.adobe.com/support/security/bulletins/apsb13-17.html
    last seen2020-06-05
    modified2013-07-18
    plugin id68950
    published2013-07-18
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/68950
    titleSuSE 11.2 / 11.3 Security Update : flash-player (SAT Patch Numbers 8038 / 8039)
  • NASL familyWindows
    NASL idSMB_KB2857645.NASL
    descriptionThe remote host is missing KB2857645. It is, therefore, affected by memory corruption vulnerabilities in the installed version of the Adobe Flash ActiveX control, which could lead to code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id67216
    published2013-07-10
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67216
    titleMS KB2857645: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201309-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201309-06 (Adobe Flash Player: Multiple vulnerabilities) Multiple unspecified vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open specially crafted SWF content, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to bypass access restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69889
    published2013-09-14
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69889
    titleGLSA-201309-06 : Adobe Flash Player: Multiple vulnerabilities

Redhat

rpms
  • flash-plugin-0:11.2.202.297-1.el5
  • flash-plugin-0:11.2.202.297-1.el6

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 61038 CVE(CAN) ID: CVE-2013-3344,CVE-2013-3345,CVE-2013-3347 Adobe Flash Player是一个集成的多媒体播放器。 Adobe Flash Player在实现上存在多个远程代码执行漏洞,攻击者可利用这些漏洞在受影响应用上下文中执行任意代码,破坏内存,执行拒绝服务攻击等。 0 Adobe Flash Player 11.x 厂商补丁: Adobe ----- Adobe已经为此发布了一个安全公告(apsb13-17)以及相应补丁: apsb13-17:Security updates available for Adobe Flash Player 链接:http://www.adobe.com/support/security/bulletins/apsb13-17.html 补丁下载:http://get.adobe.com/flashplayer/
idSSV:60897
last seen2017-11-19
modified2013-07-11
published2013-07-11
reporterRoot
titleAdobe Flash Player多个远程代码执行漏洞(APSB13-17)