Adobe AIR for Mac <= 17.0.0.144 Multiple Vulnerabilities (APSB15-06)

critical Nessus Plugin ID 84160

Synopsis

The remote Mac OS X host has a version of Adobe AIR installed that is affected by multiple vulnerabilities.

Description

According to its version, the installation of Adobe AIR on the remote Mac OS X host is equal or prior to 17.0.0.144. It is, therefore, affected by multiple vulnerabilities :

- Multiple double-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-0346, CVE-2015-0359)

- Multiple memory corruption flaws exist due to improper validation of user-supplied input. A remote attacker can exploit these flaws, via specially crafted flash content, to corrupt memory and execute arbitrary code.
(CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, CVE-2015-3043)

- A unspecified buffer overflow condition exists due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code.
(CVE-2015-0348)

- Multiple unspecified use-after-free errors exist that allow an attacker to execute arbitrary code.
(CVE-2015-0349, CVE-2015-0351, CVE-2015-0358, CVE-2015-3039)

- An unspecified type confusion flaw exists that allows an attacker to execute arbitrary code. (CVE-2015-0356)

- Multiple unspecified memory leaks exist that allows an attacker to bypass the Address Space Layout Randomization (ASLR) feature. (CVE-2015-0357, CVE-2015-3040)

- An unspecified security bypass flaw exists that allows an attacker to disclose information. (CVE-2015-3044)

Solution

Upgrade to Adobe AIR 17.0.0.172 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb15-06.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 84160

File Name: macosx_adobe_air_apsb15-06.nasl

Version: 1.10

Type: local

Agent: macosx

Published: 6/12/2015

Updated: 3/8/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-3043

Vulnerability Information

CPE: cpe:/a:adobe:air

Required KB Items: MacOSX/Adobe_AIR/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/14/2015

Vulnerability Publication Date: 4/14/2015

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Exploitable With

Core Impact

Metasploit (Adobe Flash Player domainMemory ByteArray Use After Free)

Reference Information

CVE: CVE-2015-0346, CVE-2015-0347, CVE-2015-0348, CVE-2015-0349, CVE-2015-0350, CVE-2015-0351, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0356, CVE-2015-0357, CVE-2015-0358, CVE-2015-0359, CVE-2015-0360, CVE-2015-3038, CVE-2015-3039, CVE-2015-3040, CVE-2015-3041, CVE-2015-3042, CVE-2015-3043, CVE-2015-3044

BID: 74062, 74064, 74065, 74066, 74067, 74068, 74069