Check Point Advisories

Adobe Flash Player Object Confusion Code Execution (APSB12-09; CVE-2012-0779)

Check Point Reference: CPAI-2012-235
Date Published: 14 May 2012
Severity: High
Last Updated: Thursday 28 March, 2024
Source: CVE-2012-0779
Protection Provided by:

Security Gateway
R70

  • R71
  • R75

  • Who is Vulnerable? Adobe Flash Player 11.2.202.233 and earlier versions for Windows, Macintosh and Linux operating systems
    Adobe Flash Player 11.1.115.7 and earlier versions for Android 4.x, and Adobe Flash Player 11.1.111.8 and earlier versions for Android 3.x and 2.x
    Vulnerability Description A remote code execution vulnerability has been reported in Adobe Flash Player.
    Vulnerability DetailsThe vulnerability is due to a type confusion condition while handling a malformed SWF file. A remote attacker can exploit this vulnerability by enticing a target user to open a specially crafted SWF file with an affected version of Flash Player. Successful exploitation would allow an attacker to take complete control of the target system.

    Protection Overview

    This protection will detect and block the transferring of a malicious SWF file.

    In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, Protection tab and select the version of your choice.

    Security Gateway R75 / R71 / R70

    1. In the IPS tab, click Protections and find the Adobe Flash Player Object Confusion Code Execution (APSB12-09) protection using the Search tool and Edit the protection's settings.
    2. Install policy on all modules.

    SmartView Tracker will log the following entries:
    Attack Name: Adobe Products Violation
    Attack Information: Adobe Flash Player Object Confusion Code Execution (APSB12-09)

    ×
      Feedback
    This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
    OK