Adobe AIR <= 17.0.0.172 Multiple Vulnerabilities (APSB15-11)

critical Nessus Plugin ID 84158

Synopsis

The remote Windows host has a version of Adobe AIR installed that is affected by multiple vulnerabilities.

Description

According to its version, the installation of Adobe AIR on the remote Windows host is equal or prior to 17.0.0.172. It is, therefore, affected by multiple vulnerabilities :

- An unspecified vulnerability exists that allows an attacker to bypass the fix for CVE-2014-5333.
(CVE-2015-3096)

- An unspecified memory address randomization flaw exists on Windows 7 64-bit. (CVE-2015-3097)

- Multiple unspecified flaws exist that allow a remote attacker to bypass the same-origin-policy, resulting in the disclosure of sensitive information. (CVE-2015-3098, CVE-2015-3099, CVE-2015-3102)

- A remote code execution vulnerability exists due to an unspecified stack overflow flaw. (CVE-2015-3100)

- A permission flaw exists in the Flash broker for IE that allows an attacker to perform a privilege escalation. (CVE-2015-3101)

- Multiple use-after-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-3103, CVE-2015-3106, CVE-2015-3107)

- An integer overflow condition exists due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code. (CVE-2015-3104)

- A memory corruption flaw exists due to improper validation of user-supplied input. A remote attacker can exploit this flaw, via specially crafted flash content, to corrupt memory and execute arbitrary code.
(CVE-2015-3105)

- An unspecified memory leak exists that allows an attacker to bypass the Address Space Layout Randomization (ASLR) feature. (CVE-2015-3108)

Solution

Upgrade to Adobe AIR 18.0.0.144 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb15-11.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 84158

File Name: adobe_air_apsb15-11.nasl

Version: 1.20

Type: local

Agent: windows

Family: Windows

Published: 6/12/2015

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-3107

Vulnerability Information

CPE: cpe:/a:adobe:air

Required KB Items: SMB/Adobe_AIR/Version, SMB/Adobe_AIR/Path

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/9/2015

Vulnerability Publication Date: 6/9/2015

Exploitable With

Core Impact

Metasploit (Adobe Flash Player Drawing Fill Shader Memory Corruption)

Reference Information

CVE: CVE-2015-3096, CVE-2015-3097, CVE-2015-3098, CVE-2015-3099, CVE-2015-3100, CVE-2015-3101, CVE-2015-3102, CVE-2015-3103, CVE-2015-3104, CVE-2015-3105, CVE-2015-3106, CVE-2015-3107, CVE-2015-3108

BID: 75080, 75081, 75084, 75085, 75086, 75087, 75088, 75089, 75090