Check Point Advisories

CoolPDF Reader Image Stream Processing Buffer Overflow (CVE-2012-4914)

Check Point Reference: CPAI-2013-1637
Date Published: 30 Jun 2013
Severity: Medium
Last Updated: Friday 29 March, 2024
Source: CVE-2012-4914
Protection Provided by:

Security Gateway
R75

Who is Vulnerable? CoolPDF Reader 3.0.2.256
Vulnerability Description A code execution vulnerability has been reported in CoolPDF Reader.

Protection Overview

This protection will detect and block attempts to exploit this vulnerability.

In order for the protection to be activated, update your product to the latest update. For information on how to update , go to SBP-2006-05, Protection tab and select the version of your choice.

Security Gateway R75 / R71 / R70

  1. In the IPS tab, click Protections and find the CoolPDF Reader Image Stream Processing Buffer Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all modules.

SmartView Tracker will log the following entries:
Attack Name: Content Protection Violation
Attack Information: CoolPDF Reader Image Stream Processing Buffer Overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK