Check Point Advisories

Internet Explorer SLayoutRun Use After Free (MS13-009; CVE-2013-0025)

Check Point Reference: CPAI-2013-075
Date Published: 12 Feb 2013
Severity: Critical
Last Updated: Wednesday 21 August, 2019
Source:
Industry Reference:CVE-2013-0025
Protection Provided by:

Security Gateway
R81, R80, R77, R75, R71, R70

Who is Vulnerable?
Vulnerability Description A remote code execution vulnerability has been reported in Microsoft Internet Explorer. The vulnerability is due to an error in the way Internet Explorer accesses an object in memory that has been deleted. A remote attacker can exploit this issue by enticing a target victim to open a specially crafted web page. Successful exploitation could cause memory corruption in a way that would allow attackers to execute code on the target.

Protection Overview

This protection will detect and block attempts to open a malicious HTML file.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75 / R71 / R70

  1. In the IPS tab, click Protections and find the Internet Explorer SLayoutRun Use After Free (MS13-009) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Web Client Enforcement Violation.
Attack Information:  Internet Explorer SLayoutRun Use After Free (MS13-009)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK