Check Point Advisories

Microsoft .NET Framework Remote Code Execution (CVE-2017-8759)

Check Point Reference: CPAI-2017-0750
Date Published: 12 Sep 2017
Severity: High
Last Updated: Monday 11 December, 2023
Source:
Industry Reference:CVE-2017-8759
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.5
Microsoft .NET Framework 3.5.1
Microsoft .NET Framework 4.5.2
Microsoft .NET Framework 4.6
Microsoft .NET Framework 4.6.1
Microsoft .NET Framework 4.6.2
Microsoft .NET Framework 4.7.0
Vulnerability Description A remote code execution vulnerability exists in Microsoft .NET Framework. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R81 / R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Microsoft .NET Framework Remote Code Execution (CVE-2017-8759) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Content Protection Violation.
Attack Information:  Microsoft .NET Framework Remote Code Execution (CVE-2017-8759)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK