Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today

Zscaler Security Advisories

Security Advisory - May 14, 2013

Zscaler Protects Against Internet Explorer Use-After-Free Remote Code Execution

Zscaler, working with Microsoft through their MAPPs program has proactively deployed protections for the following 8 vulnerabilities included in the May 2013 Microsoft security bulletins. Zscaler will continue to monitor exploits associated with all vulnerabilities in the May release and deploy additional protections as necessary.

MS13-037 – Vulnerability in Internet Explorer Could Allow Remote Code Execution

Severity: Critical

Affected Software

  • Internet Explorer 6
  • Internet Explorer 7
  • Internet Explorer 8
  • Internet Explorer 9
  • Internet Explorer 10

CVE-2013-1297 – JSON Array Information Disclosure Vulnerability

CVE-2013-2551 – Internet Explorer Use After Free Vulnerability

CVE-2013-1307 – Internet Explorer Use After Free Vulnerability

CVE-2013-1308 – Internet Explorer Use After Free Vulnerability

CVE-2013-1309 – Internet Explorer Use After Free Vulnerability

CVE-2013-1311 – Internet Explorer Use After Free Vulnerability

CVE-2013-1312 – Internet Explorer Use After Free Vulnerability

Description: Remote code execution vulnerabilities exist in the way that Internet Explorer accesses an object in memory that has been deleted. These vulnerabilities may corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. They may also provide unique information disclosure scenarios that could render the user exposed to future attacks.

MS13-038 – Vulnerability in Internet Explorer Could Allow Remote Code Execution

Severity: Critical

Affected Software

  • Internet Explorer 6
  • Internet Explorer 7
  • Internet Explorer 8
  • Internet Explorer 9
  • Internet Explorer 10

CVE-2013-1347 – Internet Explorer Use After Free Vulnerability

Description: A remote code execution vulnerability exists in the way that Internet Explorer accesses an object in memory that has been deleted or has not been properly allocated. The vulnerability may corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user within Internet Explorer. An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website.