Check Point Advisories

Adobe Flash Player Memory Corruption (APSB15-05: CVE-2015-0339)

Check Point Reference: CPAI-2015-0268
Date Published: 23 Mar 2015
Severity: Critical
Last Updated: Monday 23 March, 2015
Source: APSB15-05 Adobe
Industry Reference:CVE-2015-0339
Protection Provided by:

Security Gateway
R81, R80, R77, R75, R71, R70

Who is Vulnerable? Adobe Flash Player 16.0.0.305 and earlier versions
Adobe Flash Player 13.0.0.269 and earlier 13.x versions
Adobe Flash Player 11.2.202.442 and earlier 11.x versions
Vulnerability Description A memory corruption vulnerability has been reported in Adobe Flash Player. The vulnerability is due to an error in Adobe Flash Player while parsing a specially crafted SWF file. A remote attacker can exploit this issue by enticing a victim to open a specially crafted SWF file.

Protection Overview

This protection will detect and block the transferring of malformed SWF files

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75 / R71 / R70

  1. In the IPS tab, click Protections and find the Adobe Flash Player Memory Corruption (APSB15-05: CVE-2015-0339) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Adobe Flash Protection Violation.
Attack Information:  Adobe Flash Player Memory Corruption (APSB15-05: CVE-2015-0339)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK