Check Point Advisories

Update Protection against Adobe Flash Player ActionScript ASnative Function Memory Corruption Vulnerability (APSB11-02)

Check Point Reference: CPAI-2011-058
Date Published: 8 Mar 2011
Severity: Critical
Last Updated: Saturday 01 January, 2011
Source: Adobe Security Bulletin APSB11-02 
Industry Reference:CVE-2011-0559
Protection Provided by:
Who is Vulnerable? Adobe Flash Player 10.1.102.64 and earlier versions for Windows, Macintosh, Linux, and Solaris 
Adobe Flash Player 10.1.106.16 and earlier versions for Android
Vulnerability Description A memory corruption vulnerability has been reported in Adobe Flash Player. The Adobe Flash Player is a multimedia and application player that renders Shockwave Flash (SWF) files. A remote attacker may exploit this vulnerability to execute arbitrary code on an affected system.
Update/Patch AvaliableAdobe has released an advisory to address this vulnerability. 
Vulnerability DetailsThe vulnerability is due to insufficient validation of arguments passed to the ASnative function by the Adobe Flash Player. A remote attacker may exploit this issue by convincing a victim to open a specially crafted SWF file. Successful exploitation of this vulnerability could allow the attacker to take complete control of an affected system.

Protection Overview

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK