Check Point Advisories

Mozilla Firefox XMLSerializer use-after-free (CVE-2013-0753)

Check Point Reference: CPAI-2013-2934
Date Published: 22 Sep 2013
Severity: High
Last Updated: Thursday 28 March, 2024
Source: CVE-2013-0753
Protection Provided by:

Security Gateway
R75

Who is Vulnerable? Firefox 17.0 (< 17.0.2)
Vulnerability Description A use-after-free vulnerability has been reported in Mozilla Firefox.
Vulnerability DetailsThe vulnerability is due to the improper removal of reference to objects that have been destroyed. A remote attacker could exploit this vulnerability by enticing a target user to open a specially crafted web page or a malicious file. Successful exploitation could allow an attacker to execute arbitrary code in the security context of the logged-on user.

Protection Overview

This protection will detect and block attempts to exploit this vulnerability

In order for the protection to be activated, update your product to the latest update. For information on how to update , go to SBP-2006-05, Protection tab and select the version of your choice.

Security Gateway R75 / R71 / R70

  1. In the IPS tab, click Protections and find the Mozilla Firefox XMLSerializer use-after-free protection using the Search tool and Edit the protection's settings.
  2. Install policy on all modules.

SmartView Tracker will log the following entries:
Attack Name: Web Client Enforcement Violation
Attack Information: Mozilla Firefox XMLSerializer use-after-free

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK