RULE(RULE ID:315413)

Rule General Information
Release Date: 2018-09-10
Rule Name: Microsoft Internet Explorer onpropertychange Use After Free Vulnerability (CVE-2013-3897)
Severity:
CVE ID:
Rule Protection Details
Description: Use-after-free vulnerability in the CDisplayPointer class in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted JavaScript code that uses the onpropertychange event handler, aka "Internet Explorer Memory Corruption Vulnerability."
Impact: A use-after-free vulnerability can be exploited by an attacker in the vulnerable product. Successful exploit may cause some adverse consequences, such as crash of the product, execution of arbitrary code.
Affected OS: Network Device, Solaris, FreeBSD, Windows, Mac OS, iOS, Other Unix, Linux, Others, Android
Reference: CVE-2013-3897
MicrosoftSecurityBulletin:MS13-080
http://blogs.technet.com/b/srd/archive/2013/10/08/ms13-080-addresses-two-vulnerabilities-under-limited-targeted-attacks.aspx
http://www.us-cert.gov/ncas/alerts/TA13-288A
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18989
Solutions
Applying the patch MS13-080 is able to eliminate this problem. The bugfix is ready for download at https://docs.microsoft.com/zh-cn/security-updates/Securitybulletins/2013/ms13-080