Check Point Advisories

Adobe Flash Player Memory Corruption (APSB16-32: CVE-2016-6984)

Check Point Reference: CPAI-2016-0887
Date Published: 13 Oct 2016
Severity: Critical
Last Updated: Thursday 13 October, 2016
Source: Adobe APSB16-32
Industry Reference:CVE-2016-6984
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Adobe Flash Player Desktop Runtime 23.0.0.162 and earlier
Adobe Flash Player Extended Support Release 18.0.0.375 and earlier
Adobe Flash Player for Google Chrome 23.0.0.162 and earlier
Adobe Flash Player for Microsoft Edge and Internet Explorer 11 23.0.0.162 and earlier
Adobe Flash Player for Linux 11.2.202.635 and earlier
Vulnerability Description A memory corruption vulnerability exists in Adobe Flash Player. The vulnerability is due to an error in Adobe Flash Player while parsing a specially crafted SWF file. A remote attacker can exploit this issue by enticing a victim to open a specially crafted SWF file.
Update/Patch AvaliableApply patches from: APSB16-32

Protection Overview

This protection will detect and block attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Adobe Flash Player Memory Corruption (APSB16-32: CVE-2016-6984) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Adobe Flash Protection Violation.
Attack Information:  Adobe Flash Player Memory Corruption (APSB16-32: CVE-2016-6984)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK