Check Point Advisories

AwingSoft Winds3D Player SceneURL Code Execution (CVE-2009-4850)

Check Point Reference: CPAI-2011-382
Date Published: 16 Aug 2011
Severity: High
Last Updated: Monday 08 December, 2014
Source:
Industry Reference:CVE-2009-4850
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable?
Vulnerability Description A code execution vulnerability has been reported in AwingSoft's Winds3D player, a browser plug-in for IE, Firefox and Opera. The vulnerability is due to an error in the way the application handles files with specially crafted parameters. An attacker could exploit this vulnerability by enticing a victim to open a malicious link with an affected browser. Successful exploitation may enable the attacker to execute arbitrary code on the target system.

Protection Overview

This protection will detect and block attempts to access malicious links.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the AwingSoft Winds3D Player SceneURL Code Execution protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Web Client Enforcement Violation.
Attack Information:  AwingSoft Winds3D Player SceneURL code execution

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK