Check Point Advisories

Internet Explorer CSS Memory Corruption (MS09-002; CVE-2009-0076)

Check Point Reference: CPAI-2009-018
Date Published: 10 Feb 2009
Severity: Critical
Last Updated: Tuesday 10 February, 2009
Source:
Industry Reference:CVE-2009-0076
Protection Provided by:

Security Gateway
R81, R80, R77, R75, R71, R70, R65

Who is Vulnerable?
Vulnerability Description Microsoft Internet Explorer is the most widely used Internet browser. A remote code execution vulnerability has been reported in the way Microsoft Internet Explorer handles Cascading Style Sheets (CSS). A remote attacker could exploit this issue by convincing a user to visit a specially crafted HTML document or open a malicious web page.

Protection Overview

This protection will detect and block attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75 / R71 / R70 / R65

  1. In the IPS tab, click Protections and find the Internet Explorer CSS Memory Corruption (MS09-002) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Web Client Enforcement Violation.
Attack Information:  Internet Explorer CSS memory corruption (MS09-002)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK