Check Point Advisories

CoolPDF Reader Image Stream Processing Buffer Overflow - ver 2 (CVE-2012-4914)

Check Point Reference: CPAI-2014-1784
Date Published: 2 Sep 2014
Severity: Medium
Last Updated: Thursday 04 December, 2014
Source:
Industry Reference:CVE-2012-4914
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? CoolPDF Reader 3.0.2.256
Vulnerability Description A code execution vulnerability has been reported in CoolPDF Reader. The vulnerability is due to insufficient validation of streams while processing PDF files. A remote attacker can exploit this vulnerability by enticing an unsuspecting user to download and process a specially crafted PDF file, which can lead to code execution in the context of the affected application.

Protection Overview

This protection will detect and block attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the CoolPDF Reader Image Stream Processing Buffer Overflow - ver 2 protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Content Protection Violation.
Attack Information:  CoolPDF Reader Image Stream Processing Buffer Overflow - ver 2

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK