Check Point Advisories

ACDSee FotoSlate PLP File id Parameter Overflow (CVE-2011-2595)

Check Point Reference: CPAI-2013-1330
Date Published: 28 Feb 2013
Severity: Critical
Last Updated: Sunday 14 February, 2016
Source:
Industry Reference:CVE-2011-2595
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable?
Vulnerability Description A parameter overflow vulnerability exists in ACDSee Fotoslate 4.x. The vulnerability is due to boundary errors in FSEngine4.dll when processing the "id" attribute of , , and tags. A remote attacker could trigger this flaw by tricking a victim into opening a specially crafted malicious .plp file.

Protection Overview

This protection will detect and block the transfer of malicious .plp files designed to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the ACDSee FotoSlate PLP File id Parameter Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Content Protection Violation.
Attack Information:  ACDSee FotoSlate PLP file id parameter overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK