Check Point Advisories

Adobe Acrobat and Reader Information Disclosure (APSB17-11: CVE-2017-3032)

Check Point Reference: CPAI-2017-0301
Date Published: 18 Apr 2017
Severity: Critical
Last Updated: Thursday 20 April, 2017
Source: Adobe APSB17-11
Industry Reference:CVE-2017-3032
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Acrobat DC Continuous 15.023.20070 and earlier versions on Windows and Macintosh
Acrobat Reader DC Continuous 15.023.20070 and earlier versions on Windows and Macintosh
Acrobat DC Classic 15.006.30280 and earlier versions on Windows and Macintosh
Acrobat Reader DC Classic 15.006.30280 and earlier versions on Windows and Macintosh
Acrobat XI Desktop 11.0.19 and earlier versions on Windows and Macintosh
Reader XI Desktop 11.0.19 and earlier versions on Windows and Macintosh
Vulnerability Description An Information Disclosure exists in JPEG 2000 code-stream parser in Adobe Acrobat and Reader. This vulnerability is due to improper handling of objects in memory. Attackers can exploit the vulnerability by using the out of bounds access for information leak attacks.
Update/Patch AvaliableApply patches from: APSB17-11

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Adobe Acrobat and Reader Information Disclosure (APSB17-11: CVE-2017-3032) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Adobe Reader Violation.
Attack Information:  Adobe Acrobat and Reader Information Disclosure (APSB17-11: CVE-2017-3032)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK