Check Point Advisories

ERS Viewer 2013 ERS File Handling Buffer Overflow (CVE-2013-3482)

Check Point Reference: CPAI-2013-2534
Date Published: 20 Aug 2013
Severity: High
Last Updated: Friday 19 April, 2024
Source: CVE-2013-3482
Protection Provided by:

Security Gateway
R75

Who is Vulnerable? ERDAS ER Viewer
Vulnerability Description A buffer overflow vulnerability exists in ERS Viewer 2013.
Vulnerability DetailsThe vulnerability exists in the module ermapper_u.dll, where the function rf_report_error handles user provided data in an insecure way. A remote attacker could trigger this flaw by convincing a victim to open a malicious ers file. Successful exploitation of this vulnerability would possibly result in arbitrary code execution.

Protection Overview

This protection will detect and block attempts to exploit this vulnerability.

In order for the protection to be activated, update your product to the latest update. For information on how to update , go to SBP-2006-05, Protection tab and select the version of your choice.

Security Gateway R75 / R71 / R70

  1. In the IPS tab, click Protections and find the ERS Viewer 2013 ERS File Handling Buffer Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all modules.

SmartView Tracker will log the following entries:
Attack Name: Content Protection Violation
Attack Information: ERS Viewer 2013 ERS File Handling Buffer Overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK