Check Point Advisories

Adobe Flash Player Use After Free Code Execution (APSB16-32: CVE-2016-6987)

Check Point Reference: CPAI-2016-0907
Date Published: 18 Oct 2016
Severity: Critical
Last Updated: Tuesday 18 October, 2016
Source: Adobe APSB16-32
Industry Reference:CVE-2016-6987
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Adobe Flash Player Desktop Runtime
Adobe Flash Player Extended Support Release
Adobe Flash Player for Google Chrome
Adobe Flash Player for Microsoft Edge and Internet Explorer 11
Adobe Flash Player for Linux
Vulnerability Description A remote code execution vulnerability exists in Adobe Flash Player. The vulnerability is due to a use-after-free error in Adobe Flash Player while handling a specially crafted SWF file. A remote attacker can exploit this vulnerability by enticing a target user to open a specially crafted SWF file with an affected version of Flash Player.
Update/Patch AvaliableApply patches from: APSB16-32

Protection Overview

This protection will detect and block attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Adobe Flash Player Use After Free Code Execution (APSB16-32: CVE-2016-6987) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Adobe Flash Protection Violation.
Attack Information:  Adobe Flash Player Use After Free Code Execution (APSB16-32: CVE-2016-6987)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK