Check Point Advisories

Oracle AutoVue AutoVueX ActiveX Control SetMarkupMode Stack Buffer Overflow (CVE-2012-0549)

Check Point Reference: CPAI-2012-338
Date Published: 6 Aug 2012
Severity: High
Last Updated: Tuesday 23 April, 2024
Source: CVE-2012-0549
Protection Provided by:

Security Gateway
R75

Who is Vulnerable? Oracle AutoVue 20.0.2
Vulnerability Description A stack buffer overflow vulnerability has been reported in Oracle AutoVue.
Vulnerability DetailsThe vulnerability is due to a lack of bounds checking of the string passed to the vulnerable method. A remote attacker can exploit this issue by enticing a target user to open a specially crafted web page. Successful exploitation could allow an attacker to execute arbitrary code in the security context of the logged-on user.

Protection Overview

This protection will detect and block attempts to exploit this vulnerability.

In order for the protection to be activated, update your product to the latest update. For information on how to update , go to SBP-2006-05, Protection tab and select the version of your choice.

Security Gateway R75 / R71 / R70

  1. In the IPS tab, click Protections and find the Oracle AutoVue AutoVueX ActiveX Control SetMarkupMode Stack Buffer Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all modules.

SmartView Tracker will log the following entries:
Attack Name: Oracle Protection Violation
Attack Information: Oracle AutoVue AutoVueX ActiveX Control SetMarkupMode Stack Buffer Overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK