Check Point Advisories

Adobe Flash Player Memory Corruption (APSB16-29: CVE-2016-4284)

Check Point Reference: CPAI-2016-0782
Date Published: 13 Sep 2016
Severity: Critical
Last Updated: Wednesday 14 September, 2016
Source: Adobe APSB16-29
Industry Reference:CVE-2016-4284
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Adobe Flash Player Desktop Runtime 23.0.0.162
Adobe Flash Player Extended Support Release 18.0.0.375
Adobe Flash Player for Google Chrome 23.0.0.162
Adobe Flash Player for Microsoft Edge and Internet Explorer 11 23.0.0.162
Adobe Flash Player for Linux 11.2.202.635
Vulnerability Description A memory corruption vulnerability exist in Adobe Flash Player. The vulnerability is caused by a crafted SWF file which causes an out of bounds memory access. A remote attacker can exploit this issue in order to trigger an access violation exception.
Update/Patch AvaliableApply patches from: APSB16-29

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Adobe Flash Player Memory Corruption (APSB16-29: CVE-2016-4284) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Adobe Flash Protection Violation.
Attack Information:  Adobe Flash Player Memory Corruption (APSB16-29: CVE-2016-4284)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK