Check Point Advisories

Adobe Flash Player Malformed SWF Memory Corruption (APSA11-01; CVE-2011-0609)

Check Point Reference: CPAI-2012-191
Date Published: 14 May 2012
Severity: Critical
Last Updated: Thursday 28 March, 2024
Source: CVE-2011-0609
Protection Provided by:

Security Gateway
R70

  • R71
  • R75

  • Who is Vulnerable?
    Vulnerability Description A remote code execution vulnerability has been reported in Adobe Flash Player.
    Vulnerability DetailsThe vulnerability is due to an error in the Adobe Flash Player when parsing SWF files embedded in Excel files. A remote attacker may exploit this issue by convincing a victim to open a specially crafted Excel file that contains a malicious SWF file embedded within it. Successful exploitation of this vulnerability will crash the application and may allow execution of arbitrary code on the vulnerable system.

    Protection Overview

    This protection will detect and block attempts to exploit this vulnerability.

    In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, Protection tab and select the version of your choice.

    Security Gateway R75 / R71 / R70

    1. In the IPS tab, click Protections and find the Adobe Flash Player Malformed SWF Memory Corruption (APSA11-01) protection using the Search tool and Edit the protection's settings.
    2. Install policy on all modules.

    SmartView Tracker will log the following entries:
    Attack Name: Adobe Products Violation
    Attack Information: Adobe Flash Player Malformed SWF Memory Corruption (APSA11-01)

    ×
      Feedback
    This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
    OK