Check Point Advisories

Adobe Flash Player copyPixelsToByteArray Integer Overflow (CVE-2014-0556)

Check Point Reference: CPAI-2014-1899
Date Published: 13 Oct 2014
Severity: Critical
Last Updated: Thursday 30 August, 2018
Source: Adobe APSB14-21
Industry Reference:CVE-2014-0556
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Adobe Systems AIR 14.0.0.178 and earlier
Adobe Systems Flash Player 11.2.202.400 and earlier
Adobe Systems Flash Player 13.0.0.241 and earlier
Adobe Systems Flash Player 14.0.0.179 and earlier
Vulnerability Description A heap buffer overflow exists in Adobe Flash Player. The vulnerability is due to an integer overflow leading to a heap buffer overflow in copyPixelsToByteArray. A remote attacker can exploit this vulnerability by enticing a target user to open a crafted file.
Update/Patch AvaliableApply patches from: APSB14-21

Protection Overview

This protection will detect and block attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Adobe Flash Player copyPixelsToByteArray Integer Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Adobe Reader Violation.
Attack Information:  Adobe Flash Player copyPixelsToByteArray Integer Overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK