Check Point Advisories

BlackHole Toolkit v2 JAVA Payload Stage Code Execution (CVE-2012-0507; CVE-2012-1723; CVE-2013-0422; CVE-2013-0431; CVE-2013-1493)

Check Point Reference: CPAI-2013-3486
Date Published: 27 Oct 2013
Severity: Critical
Last Updated: Wednesday 01 March, 2017
Source:
Industry Reference:CVE-2012-0507
CVE-2012-1723
CVE-2013-0422
CVE-2013-0431
CVE-2013-1493
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable?
Vulnerability Description BlackHole is a web exploit kit that operates by delivering malicious payload to the victim's computer. Remote attackers can infect users with BlackHole by enticing them to visit a malicious web page. Successful infection will allow the attacker to download additional malware to the target.

Protection Overview

This protection will detect and block BlackHole infection attempts at the Java payload stage.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the BlackHole Toolkit v2 JAVA Payload Stage Code Execution protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Exploit Kit.
Attack Information:  BlackHole Toolkit v2 JAVA Payload Stage Code Execution

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK