Check Point Advisories

Microsoft Windows Malformed RTF Handling Code Execution (MS07-011; CVE-2006-1311; CVE-2007-0025; CVE-2007-0026)

Check Point Reference: CPAI-2007-026
Date Published: 25 Feb 2007
Severity: Critical
Last Updated: Sunday 25 February, 2007
Source:
Industry Reference:CVE-2006-1311
CVE-2007-0025
CVE-2007-0026
Protection Provided by:

Security Gateway
R81, R80, R77, R75, R71, R70, R65

Who is Vulnerable?
Vulnerability Description Rich Text Format (RTF) provides a format for text and graphics interchange that can be used with different operating systems. OLE is the technology that applications use to create and edit compound documents. By using OLE technology, an application can provide embedding and linking support. By creating an RTF document containing a specially crafted malformed embedded OLE object, an attacker can cause a vulnerable system to execute arbitrary code.

Protection Overview

This protection will block the transferring of malformed RTF documents over HTTP.The detect mode makes it possible to track unauthorized traffic without blocking it.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75 / R71 / R70 / R65

  1. In the IPS tab, click Protections and find the Microsoft Windows Malformed RTF Handling Code Execution (MS07-011) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Content Protection Violation.
Attack Information:  Microsoft Windows malformed RTF handling code execution (MS07-011)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK