Check Point Advisories

ACDSee FotoSlate PLP File id Parameter Overflow (CVE-2011-2595)

Check Point Reference: CPAI-2013-1330
Date Published: 19 May 2013
Severity: Critical
Last Updated: Thursday 25 April, 2024
Source: CVE-2011-2595
Protection Provided by:

Security Gateway
R75

Who is Vulnerable? ACDSee FotoSlate 4.x
Vulnerability Description A parameter overflow vulnerability exists in ACDSee FotoSlate. The vulnerability is due to boundary errors in FSEngine4.dll when processing the "id" attribute certain tags. A remote attacker could trigger this flaw by tricking a victim into opening a specially crafted malicious .plp file.

Protection Overview

This protection will detect and block the transfer of malicious .plp files.

In order for the protection to be activated, update your product to the latest update. For information on how to update , go to SBP-2006-05, Protection tab and select the version of your choice.

Security Gateway R75 / R71 / R70

  1. In the IPS tab, click Protections and find the ACDSee FotoSlate PLP File id Parameter Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all modules.

SmartView Tracker will log the following entries:
Attack Name: Content Protection Violation
Attack Information: ACDSee FotoSlate PLP File id Parameter Overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK