Check Point Advisories

Microsoft Edge Sandbox Escape Command Execution (CVE-2018-8463; CVE-2018-8468; CVE-2018-8469)

Check Point Reference: CPAI-2018-1069
Date Published: 21 Oct 2018
Severity: High
Last Updated: Thursday 15 November, 2018
Source: Project zero
Industry Reference:CVE-2018-8463
CVE-2018-8468
CVE-2018-8469
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Microsoft Edge
Vulnerability Description A command execution vulnerability exists in Microsoft Edge . Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary commands on the affected system.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Microsoft Edge Sandbox Escape Command Execution protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Web Client Enforcement Violation.
Attack Information:  Microsoft Edge Sandbox Escape Command Execution

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK