Adobe AIR < 17.0.0.144 Multiple Vulnerabilities (APSB15-05)

high Nessus Network Monitor Plugin ID 8823

Synopsis

The remote host is running an outdated version of Adobe AIR.

Description

Versions of Adobe AIR prior to 17.0.0.144 are outdated and thus unpatched for the following vulnerabilities :

- Multiple memory corruption flaws exist due to improper validation of user-supplied input. An attacker can exploit these flaws to execute arbitrary code. (CVE-2015-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339)
- Multiple type confusion flaws exist that allow an attacker to execute arbitrary code. (CVE-2015-0334, CVE-2015-0336)
- A unspecified flaw exists that allows an attacker to bypass cross-domain policy. (CVE-2015-0337)
- An integer overflow condition exists due improper validation of user-supplied input. An attacker can exploit to execute arbitrary code. (CVE-2015-0338)
- A unspecified flaw exists that allows an attacker to bypass restrictions and upload arbitrary files. (CVE-2015-0340)
- Multiple use-after-free errors exist that allow an attacker to dereference already freed memory and execute arbitrary code. (CVE-2015-0341, CVE-2015-0342)

Solution

Upgrade to Adobe AIR 17.0.0.144 or later.

See Also

http://www.nessus.org/u?0cb17c10

https://helpx.adobe.com/security/products/flash-player/apsb15-05.html

Plugin Details

Severity: High

ID: 8823

Family: Web Clients

Published: 7/24/2015

Updated: 3/6/2019

Nessus ID: 84155, 84159

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:air

Patch Publication Date: 3/12/2015

Vulnerability Publication Date: 3/12/2015

Exploitable With

Core Impact

Metasploit (Adobe Flash Player NetConnection Type Confusion)

Reference Information

CVE: CVE-2015-0332, CVE-2015-0333, CVE-2015-0334, CVE-2015-0335, CVE-2015-0336, CVE-2015-0337, CVE-2015-0338, CVE-2015-0339, CVE-2015-0340, CVE-2015-0341, CVE-2015-0342

BID: 73080, 73081, 73082, 73083, 73084, 73085, 73086, 73087, 73088, 73089, 73091