Adobe AIR <= 17.0.0.124 Multiple Vulnerabilities (APSB15-05)

critical Nessus Plugin ID 84155

Synopsis

The remote Windows host has a version of Adobe AIR installed that is affected by multiple vulnerabilities.

Description

According to its version, the installation of Adobe AIR on the remote Windows host is equal or prior to 17.0.0.124. It is, therefore, affected by multiple vulnerabilities :

- Multiple memory corruption flaws exist due to improper validation of user-supplied input. An attacker can exploit these flaws to execute arbitrary code.
(CVE-2015-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339)

- Multiple type confusions flaws exist that allow an attacker to execute arbitrary code. (CVE-2015-0334, CVE-2015-0336)

- A unspecified flaw exists that allows an attacker to bypass cross-domain policy. (CVE-2015-0337)

- An integer overflow condition exists due improper validation of user-supplied input. An attacker can exploit to execute arbitrary code. (CVE-2015-0338)

- A unspecified flaw exists that allows an attacker to bypass restrictions and upload arbitrary files.
(CVE-2015-0340)

- Multiple use-after-free errors exist that allow an attacker to deference already freed memory and execute arbitrary code. (CVE-2015-0341, CVE-2015-0342)

Solution

Upgrade to Adobe AIR 17.0.0.144 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb15-05.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 84155

File Name: adobe_air_apsb15-05.nasl

Version: 1.9

Type: local

Agent: windows

Family: Windows

Published: 6/12/2015

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-0342

Vulnerability Information

CPE: cpe:/a:adobe:air

Required KB Items: SMB/Adobe_AIR/Version, SMB/Adobe_AIR/Path

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/12/2015

Vulnerability Publication Date: 3/12/2015

Exploitable With

Core Impact

Metasploit (Adobe Flash Player NetConnection Type Confusion)

Reference Information

CVE: CVE-2015-0332, CVE-2015-0333, CVE-2015-0334, CVE-2015-0335, CVE-2015-0336, CVE-2015-0337, CVE-2015-0338, CVE-2015-0339, CVE-2015-0340, CVE-2015-0341, CVE-2015-0342

BID: 73080, 73081, 73082, 73083, 73084, 73085, 73086, 73087, 73088, 73089, 73091