Check Point Advisories

Cisco Linksys PlayerPT ActiveX Control Buffer Overflow

Check Point Reference: CPAI-2012-276
Date Published: 18 Jun 2012
Severity: Medium
Last Updated: Thursday 25 April, 2024
Source:
Protection Provided by:

Security Gateway
R75

Who is Vulnerable? Linksys (Cisco Systems) PlayerPT 1.x
Vulnerability Description A buffer overflow vulnerability has been reported in Cisco Linksys.
Vulnerability DetailsThe vulnerability is due to insufficient boundary checks in an ActiveX control. A remote attacker can exploit this vulnerability by enticing a target user to open a specially crafted web page. Successful exploitation could allow an attacker to execute arbitrary code, in the security content of the logged on user.

Protection Overview

This protection will detect and block the vulnerable ActiveX control.

In order for the protection to be activated, update your product to the latest update. For information on how to update , go to SBP-2006-05, Protection tab and select the version of your choice.

Security Gateway R75 / R71 / R70

  1. In the IPS tab, click Protections and find the Cisco Linksys PlayerPT ActiveX Control Buffer Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all modules.

SmartView Tracker will log the following entries:
Attack Name: Web Client Enforcement Violation
Attack Information: Cisco Linksys PlayerPT ActiveX Control Buffer Overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK