Check Point Advisories

Java Applet ProviderSkeleton Class Insecure Invoke Method (CVE-2013-2460)

Check Point Reference: CPAI-2013-2473
Date Published: 10 Jul 2013
Severity: Critical
Last Updated: Tuesday 10 January, 2017
Source:
Industry Reference:CVE-2013-2460
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable?
Vulnerability Description A vulnerabilty has been reported in the ProviderSkeleton class which allows to call arbitrary static methods with user supplied arguments.

Protection Overview

This protection will detect and block attempts to exploit this vulnerability

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Java Applet ProviderSkeleton Class Insecure Invoke Method protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Web Client Enforcement Violation.
Attack Information:  Java Applet ProviderSkeleton Class Insecure Invoke Method

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK