Check Point Advisories

Lattice Semiconductor ispVM System XCF File Handling Overflow

Check Point Reference: CPAI-2012-1323
Date Published: 3 Mar 2013
Severity: High
Last Updated: Friday 19 April, 2024
Source:
Protection Provided by:

Security Gateway
R75

Who is Vulnerable? Lattice Semiconductor ispVM System 18.0.2
Vulnerability Description A stack buffer overflow vulnerability has been reported in ispVM System.
Vulnerability DetailsThe vulnerability is due to the improper validation of specially crafted XCF files. A remote attacker can exploit this issue by enticing the victim to accept and open a specially crafted XCF file. Successful exploitation would result in arbitrary code execution.

Protection Overview

This protection will detect and block specially crafted XCF files.

In order for the protection to be activated, update your product to the latest update. For information on how to update , go to SBP-2006-05, Protection tab and select the version of your choice.

Security Gateway R75 / R71 / R70

  1. In the IPS tab, click Protections and find the Lattice Semiconductor ispVM System XCF File Handling Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all modules.

SmartView Tracker will log the following entries:
Attack Name: Content Protection Violation
Attack Information: Lattice Semiconductor ispVM System XCF File Handling Overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK