Adobe AIR < 17.0.0.172 Multiple Vulnerabilities (APSB15-06)

high Nessus Network Monitor Plugin ID 8834

Synopsis

The remote host is running an outdated version of Adobe AIR.

Description

Versions of Adobe AIR prior to 17.0.0.172 are outdated and thus unpatched for the following vulnerabilities :

- Multiple double-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-0346, CVE-2015-0359)
- Multiple memory corruption flaws exist due to improper validation of user-supplied input. A remote attacker can exploit these flaws, via specially crafted flash content, to corrupt memory and execute arbitrary code. (CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, CVE-2015-3043)
- A unspecified buffer overflow condition exists due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code. (CVE-2015-0348)
- Multiple unspecified use-after-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-0349, CVE-2015-0351, CVE-2015-0358, CVE-2015-3039)
- An unspecified type confusion flaw exists that allows an attacker to execute arbitrary code. (CVE-2015-0356)
- Multiple unspecified memory leaks exist that allows an attacker to bypass the Address Space Layout Randomization (ASLR) feature. (CVE-2015-0357, CVE-2015-3040)
- An unspecified security bypass flaw exists that allows an attacker to disclose information. (CVE-2015-3044)

Solution

Upgrade to Adobe AIR 17.0.0.172 or later.

See Also

http://www.nessus.org/u?0cb17c10

https://helpx.adobe.com/security/products/flash-player/apsb15-06.html

Plugin Details

Severity: High

ID: 8834

Family: Web Clients

Published: 7/24/2015

Updated: 3/6/2019

Nessus ID: 84156, 84160

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:air

Patch Publication Date: 4/14/2015

Vulnerability Publication Date: 4/14/2015

Exploitable With

Core Impact

Metasploit (Adobe Flash Player Nellymoser Audio Decoding Buffer Overflow)

Reference Information

CVE: CVE-2015-0346, CVE-2015-0347, CVE-2015-0348, CVE-2015-0349, CVE-2015-0350, CVE-2015-0351, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0356, CVE-2015-0357, CVE-2015-0358, CVE-2015-0359, CVE-2015-0360, CVE-2015-3038, CVE-2015-3039, CVE-2015-3040, CVE-2015-3041, CVE-2015-3042, CVE-2015-3043, CVE-2015-3044

BID: 74062, 74064, 74065, 74066, 74067, 74068, 74069