All the vulnerabilites related to checkpoint - endpoint_security
cve-2022-23742
Vulnerability from cvelistv5
Published
2022-05-12 19:23
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
Check Point Endpoint Security Client for Windows versions earlier than E86.40 copy files for forensics reports from a directory with low privileges. An attacker can replace those files with malicious or linked content, such as exploiting CVE-2020-0896 on unpatched systems or using symbolic links.
References
▼ | URL | Tags |
---|---|---|
https://supportcontent.checkpoint.com/solutions?id=sk178665%2C | x_refsource_MISC | |
https://supportcontent.checkpoint.com/solutions?id=sk179132 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Check Point Endpoint Security Client for Windows |
Version: before E86.40 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:46.018Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk178665%2C" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk179132" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Check Point Endpoint Security Client for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before E86.40" } ] } ], "descriptions": [ { "lang": "en", "value": "Check Point Endpoint Security Client for Windows versions earlier than E86.40 copy files for forensics reports from a directory with low privileges. An attacker can replace those files with malicious or linked content, such as exploiting CVE-2020-0896 on unpatched systems or using symbolic links." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-65", "description": "CWE-65: Windows Hard Link", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-12T19:23:18", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk178665%2C" }, { "tags": [ "x_refsource_MISC" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk179132" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2022-23742", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Check Point Endpoint Security Client for Windows", "version": { "version_data": [ { "version_value": "before E86.40" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Check Point Endpoint Security Client for Windows versions earlier than E86.40 copy files for forensics reports from a directory with low privileges. An attacker can replace those files with malicious or linked content, such as exploiting CVE-2020-0896 on unpatched systems or using symbolic links." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-65: Windows Hard Link" } ] } ] }, "references": { "reference_data": [ { "name": "https://supportcontent.checkpoint.com/solutions?id=sk178665,", "refsource": "MISC", "url": "https://supportcontent.checkpoint.com/solutions?id=sk178665," }, { "name": "https://supportcontent.checkpoint.com/solutions?id=sk179132", "refsource": "MISC", "url": "https://supportcontent.checkpoint.com/solutions?id=sk179132" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2022-23742", "datePublished": "2022-05-12T19:23:18", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:46.018Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-5636
Vulnerability from cvelistv5
Published
2013-11-30 11:00
Modified
2024-08-06 17:15
Severity ?
EPSS score ?
Summary
Unlock.exe in Media Encryption EPM Explorer in Check Point Endpoint Security through E80.50 does not associate password failures with a device ID, which makes it easier for physically proximate attackers to bypass the device-locking protection mechanism by overwriting DVREM.EPM with a copy of itself after each few password guesses.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:15:21.446Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.digitalsec.net/stuff/explt+advs/CheckPoint_EndPoint_EPM_Explorer.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk96589" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Unlock.exe in Media Encryption EPM Explorer in Check Point Endpoint Security through E80.50 does not associate password failures with a device ID, which makes it easier for physically proximate attackers to bypass the device-locking protection mechanism by overwriting DVREM.EPM with a copy of itself after each few password guesses." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-12-01T17:26:34", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.digitalsec.net/stuff/explt+advs/CheckPoint_EndPoint_EPM_Explorer.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk96589" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-5636", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unlock.exe in Media Encryption EPM Explorer in Check Point Endpoint Security through E80.50 does not associate password failures with a device ID, which makes it easier for physically proximate attackers to bypass the device-locking protection mechanism by overwriting DVREM.EPM with a copy of itself after each few password guesses." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.digitalsec.net/stuff/explt+advs/CheckPoint_EndPoint_EPM_Explorer.txt", "refsource": "MISC", "url": "http://www.digitalsec.net/stuff/explt+advs/CheckPoint_EndPoint_EPM_Explorer.txt" }, { "name": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk96589", "refsource": "CONFIRM", "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk96589" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-5636", "datePublished": "2013-11-30T11:00:00", "dateReserved": "2013-08-27T00:00:00", "dateUpdated": "2024-08-06T17:15:21.446Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-6015
Vulnerability from cvelistv5
Published
2020-11-05 19:37
Modified
2024-08-04 08:47
Severity ?
EPSS score ?
Summary
Check Point Endpoint Security for Windows before E84.10 can reach denial of service during clean install of the client which will prevent the storage of service log files in non-standard locations.
References
▼ | URL | Tags |
---|---|---|
https://supportcontent.checkpoint.com/solutions?id=sk170117 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Check Point Endpoint Security for Windows |
Version: before E84.10 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:47:40.939Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk170117" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Check Point Endpoint Security for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before E84.10" } ] } ], "descriptions": [ { "lang": "en", "value": "Check Point Endpoint Security for Windows before E84.10 can reach denial of service during clean install of the client which will prevent the storage of service log files in non-standard locations." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-59", "description": "CWE-59: Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-05T19:37:06", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk170117" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2020-6015", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Check Point Endpoint Security for Windows", "version": { "version_data": [ { "version_value": "before E84.10" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Check Point Endpoint Security for Windows before E84.10 can reach denial of service during clean install of the client which will prevent the storage of service log files in non-standard locations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-59: Improper Link Resolution Before File Access (\u0027Link Following\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://supportcontent.checkpoint.com/solutions?id=sk170117", "refsource": "MISC", "url": "https://supportcontent.checkpoint.com/solutions?id=sk170117" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2020-6015", "datePublished": "2020-11-05T19:37:06", "dateReserved": "2020-01-07T00:00:00", "dateUpdated": "2024-08-04T08:47:40.939Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-6014
Vulnerability from cvelistv5
Published
2020-10-30 14:22
Modified
2024-08-04 08:47
Severity ?
EPSS score ?
Summary
Check Point Endpoint Security Client for Windows, with Anti-Bot or Threat Emulation blades installed, before version E83.20, tries to load a non-existent DLL during a query for the Domain Name. An attacker with administrator privileges can leverage this to gain code execution within a Check Point Software Technologies signed binary, where under certain circumstances may cause the client to terminate.
References
▼ | URL | Tags |
---|---|---|
https://supportcontent.checkpoint.com/solutions?id=sk168081 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Check Point Endpoint Security Client for Windows |
Version: before E83.20 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:47:41.014Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk168081" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Check Point Endpoint Security Client for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before E83.20" } ] } ], "descriptions": [ { "lang": "en", "value": "Check Point Endpoint Security Client for Windows, with Anti-Bot or Threat Emulation blades installed, before version E83.20, tries to load a non-existent DLL during a query for the Domain Name. An attacker with administrator privileges can leverage this to gain code execution within a Check Point Software Technologies signed binary, where under certain circumstances may cause the client to terminate." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-114", "description": "CWE-114: Process Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-30T14:22:05", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk168081" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2020-6014", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Check Point Endpoint Security Client for Windows", "version": { "version_data": [ { "version_value": "before E83.20" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Check Point Endpoint Security Client for Windows, with Anti-Bot or Threat Emulation blades installed, before version E83.20, tries to load a non-existent DLL during a query for the Domain Name. An attacker with administrator privileges can leverage this to gain code execution within a Check Point Software Technologies signed binary, where under certain circumstances may cause the client to terminate." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-114: Process Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://supportcontent.checkpoint.com/solutions?id=sk168081", "refsource": "MISC", "url": "https://supportcontent.checkpoint.com/solutions?id=sk168081" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2020-6014", "datePublished": "2020-10-30T14:22:05", "dateReserved": "2020-01-07T00:00:00", "dateUpdated": "2024-08-04T08:47:41.014Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28133
Vulnerability from cvelistv5
Published
2023-07-23 09:07
Modified
2024-10-24 15:52
Severity ?
EPSS score ?
Summary
Local privilege escalation in Check Point Endpoint Security Client (version E87.30) via crafted OpenSSL configuration file
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Harmony Endpoint. |
Version: E87.x before E81.31 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T12:30:24.289Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.checkpoint.com/results/sk/sk181276" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-28133", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-24T15:52:41.369872Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T15:52:50.368Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Harmony Endpoint.", "vendor": "n/a", "versions": [ { "status": "affected", "version": "E87.x before E81.31" } ] } ], "descriptions": [ { "lang": "en", "value": "Local privilege escalation in Check Point Endpoint Security Client (version E87.30) via crafted OpenSSL configuration file" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732: Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-23T11:16:41.704Z", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "url": "https://support.checkpoint.com/results/sk/sk181276" } ] } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2023-28133", "datePublished": "2023-07-23T09:07:35.383Z", "dateReserved": "2023-03-10T21:20:19.555Z", "dateUpdated": "2024-10-24T15:52:50.368Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-2753
Vulnerability from cvelistv5
Published
2012-06-19 20:00
Modified
2024-09-16 23:45
Severity ?
EPSS score ?
Summary
Untrusted search path vulnerability in TrGUI.exe in the Endpoint Connect (aka EPC) GUI in Check Point Endpoint Security R73.x and E80.x on the VPN blade platform, Endpoint Security VPN R75, Endpoint Connect R73.x, and Remote Access Clients E75.x allows local users to gain privileges via a Trojan horse DLL in the current working directory.
References
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/bugtraq/2012-06/0069.html | mailing-list, x_refsource_BUGTRAQ | |
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk76480 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:42:32.471Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20120613 Security Advisory - Checkpoint Endpoint Connect VPN - DLL Hijack", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-06/0069.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk76480" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in TrGUI.exe in the Endpoint Connect (aka EPC) GUI in Check Point Endpoint Security R73.x and E80.x on the VPN blade platform, Endpoint Security VPN R75, Endpoint Connect R73.x, and Remote Access Clients E75.x allows local users to gain privileges via a Trojan horse DLL in the current working directory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-06-19T20:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20120613 Security Advisory - Checkpoint Endpoint Connect VPN - DLL Hijack", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2012-06/0069.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk76480" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-2753", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Untrusted search path vulnerability in TrGUI.exe in the Endpoint Connect (aka EPC) GUI in Check Point Endpoint Security R73.x and E80.x on the VPN blade platform, Endpoint Security VPN R75, Endpoint Connect R73.x, and Remote Access Clients E75.x allows local users to gain privileges via a Trojan horse DLL in the current working directory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20120613 Security Advisory - Checkpoint Endpoint Connect VPN - DLL Hijack", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2012-06/0069.html" }, { "name": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk76480", "refsource": "CONFIRM", "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk76480" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-2753", "datePublished": "2012-06-19T20:00:00Z", "dateReserved": "2012-05-15T00:00:00Z", "dateUpdated": "2024-09-16T23:45:33.492Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-5635
Vulnerability from cvelistv5
Published
2013-11-30 11:00
Modified
2024-08-06 17:15
Severity ?
EPSS score ?
Summary
Media Encryption EPM Explorer in Check Point Endpoint Security through E80.50 does not properly maintain the state of password failures, which makes it easier for physically proximate attackers to bypass the device-locking protection mechanism by entering password guesses within multiple Unlock.exe processes that are running simultaneously.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:15:21.493Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.digitalsec.net/stuff/explt+advs/CheckPoint_EndPoint_EPM_Explorer.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk96589" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Media Encryption EPM Explorer in Check Point Endpoint Security through E80.50 does not properly maintain the state of password failures, which makes it easier for physically proximate attackers to bypass the device-locking protection mechanism by entering password guesses within multiple Unlock.exe processes that are running simultaneously." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-12-01T17:26:34", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.digitalsec.net/stuff/explt+advs/CheckPoint_EndPoint_EPM_Explorer.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk96589" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-5635", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Media Encryption EPM Explorer in Check Point Endpoint Security through E80.50 does not properly maintain the state of password failures, which makes it easier for physically proximate attackers to bypass the device-locking protection mechanism by entering password guesses within multiple Unlock.exe processes that are running simultaneously." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.digitalsec.net/stuff/explt+advs/CheckPoint_EndPoint_EPM_Explorer.txt", "refsource": "MISC", "url": "http://www.digitalsec.net/stuff/explt+advs/CheckPoint_EndPoint_EPM_Explorer.txt" }, { "name": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk96589", "refsource": "CONFIRM", "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk96589" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-5635", "datePublished": "2013-11-30T11:00:00", "dateReserved": "2013-08-27T00:00:00", "dateUpdated": "2024-08-06T17:15:21.493Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-30360
Vulnerability from cvelistv5
Published
2022-01-07 22:39
Modified
2024-08-03 22:32
Severity ?
EPSS score ?
Summary
Users have access to the directory where the installation repair occurs. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted EXE in the repair folder which runs with the Check Point Remote Access Client privileges.
References
▼ | URL | Tags |
---|---|---|
https://supportcontent.checkpoint.com/solutions?id=sk176853 | x_refsource_MISC | |
https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0001/MNDT-2022-0001.md | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Check Point Remote Access Client |
Version: before E86.20 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T22:32:41.116Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk176853" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0001/MNDT-2022-0001.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Check Point Remote Access Client", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before E86.20" } ] } ], "descriptions": [ { "lang": "en", "value": "Users have access to the directory where the installation repair occurs. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted EXE in the repair folder which runs with the Check Point Remote Access Client privileges." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "CWE-427: Uncontrolled Search Path Element", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-10T14:44:12", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk176853" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0001/MNDT-2022-0001.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2021-30360", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Check Point Remote Access Client", "version": { "version_data": [ { "version_value": "before E86.20" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Users have access to the directory where the installation repair occurs. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted EXE in the repair folder which runs with the Check Point Remote Access Client privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-427: Uncontrolled Search Path Element" } ] } ] }, "references": { "reference_data": [ { "name": "https://supportcontent.checkpoint.com/solutions?id=sk176853", "refsource": "MISC", "url": "https://supportcontent.checkpoint.com/solutions?id=sk176853" }, { "name": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0001/MNDT-2022-0001.md", "refsource": "MISC", "url": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0001/MNDT-2022-0001.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2021-30360", "datePublished": "2022-01-07T22:39:56", "dateReserved": "2021-04-07T00:00:00", "dateUpdated": "2024-08-03T22:32:41.116Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8454
Vulnerability from cvelistv5
Published
2019-04-29 15:10
Modified
2024-08-04 21:17
Severity ?
EPSS score ?
Summary
A local attacker can create a hard-link between a file to which the Check Point Endpoint Security client for Windows before E80.96 writes and another BAT file, then by impersonating the WPAD server, the attacker can write BAT commands into that file that will later be run by the user or the system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Check Point | Check Point Endpoint Security client for Windows |
Version: before E80.96 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:17:31.447Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Check Point Endpoint Security client for Windows", "vendor": "Check Point", "versions": [ { "status": "affected", "version": "before E80.96" } ] } ], "descriptions": [ { "lang": "en", "value": "A local attacker can create a hard-link between a file to which the Check Point Endpoint Security client for Windows before E80.96 writes and another BAT file, then by impersonating the WPAD server, the attacker can write BAT commands into that file that will later be run by the user or the system." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-65", "description": "CWE-65,CWE-377", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-29T15:10:15", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2019-8454", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Check Point Endpoint Security client for Windows", "version": { "version_data": [ { "version_value": "before E80.96" } ] } } ] }, "vendor_name": "Check Point" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A local attacker can create a hard-link between a file to which the Check Point Endpoint Security client for Windows before E80.96 writes and another BAT file, then by impersonating the WPAD server, the attacker can write BAT commands into that file that will later be run by the user or the system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-65,CWE-377" } ] } ] }, "references": { "reference_data": [ { "name": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012", "refsource": "MISC", "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2019-8454", "datePublished": "2019-04-29T15:10:15", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:17:31.447Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23744
Vulnerability from cvelistv5
Published
2022-07-07 15:51
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
Check Point Endpoint before version E86.50 failed to protect against specific registry change which allowed to disable endpoint protection by a local administrator.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Enterprise Endpoint Security Windows Clients. |
Version: before E86.50 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.906Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk179609" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Enterprise Endpoint Security Windows Clients.", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before E86.50" } ] } ], "descriptions": [ { "lang": "en", "value": "Check Point Endpoint before version E86.50 failed to protect against specific registry change which allowed to disable endpoint protection by a local administrator." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-470", "description": "CWE-470: Use of Externally-Controlled Input to Select Classes or Code (\u0027Unsafe Reflection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-08T17:07:36", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk179609" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2022-23744", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Enterprise Endpoint Security Windows Clients.", "version": { "version_data": [ { "version_value": "before E86.50" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Check Point Endpoint before version E86.50 failed to protect against specific registry change which allowed to disable endpoint protection by a local administrator." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-470: Use of Externally-Controlled Input to Select Classes or Code (\u0027Unsafe Reflection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk179609", "refsource": "MISC", "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk179609" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2022-23744", "datePublished": "2022-07-07T15:51:44", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.906Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28134
Vulnerability from cvelistv5
Published
2023-11-12 22:36
Modified
2024-09-03 18:31
Severity ?
EPSS score ?
Summary
Local attacker can escalate privileges on affected installations of Check Point Harmony Endpoint/ZoneAlarm Extreme Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | checkpoint | Harmony Endpoint. |
Version: E84.x (EOL), E85.x (EOL), E86.x, E87.x before E81.10 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T12:30:24.303Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.checkpoint.com/results/sk/sk181597" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-28134", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-03T18:29:08.779971Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-03T18:31:14.621Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Harmony Endpoint.", "vendor": "checkpoint", "versions": [ { "status": "affected", "version": "E84.x (EOL), E85.x (EOL), E86.x, E87.x before E81.10" } ] } ], "descriptions": [ { "lang": "en", "value": "Local attacker can escalate privileges on affected installations of Check Point Harmony Endpoint/ZoneAlarm Extreme Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732: Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-12T22:36:19.549Z", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "url": "https://support.checkpoint.com/results/sk/sk181597" } ], "title": "Local Privliege Escalation in Check Point Endpoint Security Remediation Service" } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2023-28134", "datePublished": "2023-11-12T22:36:19.549Z", "dateReserved": "2023-03-10T21:20:19.555Z", "dateUpdated": "2024-09-03T18:31:14.621Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8452
Vulnerability from cvelistv5
Published
2019-04-22 21:43
Modified
2024-08-04 21:17
Severity ?
EPSS score ?
Summary
A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Check Point ZoneAlarm | Check Point ZoneAlarm |
Version: Check Point ZoneAlarm up to 15.4.062 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:17:31.550Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154754/CheckPoint-Endpoint-Security-Client-ZoneAlarm-Privilege-Escalation.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Check Point ZoneAlarm", "vendor": "Check Point ZoneAlarm", "versions": [ { "status": "affected", "version": "Check Point ZoneAlarm up to 15.4.062" } ] }, { "product": "Check Point Endpoint Security client for Windows", "vendor": "Check Point ZoneAlarm", "versions": [ { "status": "affected", "version": "Check Point Endpoint Security client for Windows before E80.96" } ] } ], "descriptions": [ { "lang": "en", "value": "A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-65", "description": "CWE-65", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-07T16:06:05", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154754/CheckPoint-Endpoint-Security-Client-ZoneAlarm-Privilege-Escalation.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2019-8452", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Check Point ZoneAlarm", "version": { "version_data": [ { "version_value": "Check Point ZoneAlarm up to 15.4.062" } ] } }, { "product_name": "Check Point Endpoint Security client for Windows", "version": { "version_data": [ { "version_value": "Check Point Endpoint Security client for Windows before E80.96" } ] } } ] }, "vendor_name": "Check Point ZoneAlarm" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-65" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960", "refsource": "MISC", "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "name": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012", "refsource": "CONFIRM", "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012" }, { "name": "http://packetstormsecurity.com/files/154754/CheckPoint-Endpoint-Security-Client-ZoneAlarm-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154754/CheckPoint-Endpoint-Security-Client-ZoneAlarm-Privilege-Escalation.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2019-8452", "datePublished": "2019-04-22T21:43:19", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:17:31.550Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8461
Vulnerability from cvelistv5
Published
2019-08-29 20:41
Modified
2024-08-04 21:17
Severity ?
EPSS score ?
Summary
Check Point Endpoint Security Initial Client for Windows before version E81.30 tries to load a DLL placed in any PATH location on a clean image without Endpoint Client installed. An attacker can leverage this to gain LPE using a specially crafted DLL placed in any PATH location accessible with write permissions to the user.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Check Point Endpoint Security Initial Client for Windows |
Version: before version E81.30 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:17:31.435Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk160812" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://safebreach.com/Post/Check-Point-Endpoint-Security-Initial-Client-for-Windows-Privilege-Escalation-to-SYSTEM" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Check Point Endpoint Security Initial Client for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version E81.30" } ] } ], "descriptions": [ { "lang": "en", "value": "Check Point Endpoint Security Initial Client for Windows before version E81.30 tries to load a DLL placed in any PATH location on a clean image without Endpoint Client installed. An attacker can leverage this to gain LPE using a specially crafted DLL placed in any PATH location accessible with write permissions to the user." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-114", "description": "CWE-114: Process Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-03T19:36:06", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk160812" }, { "tags": [ "x_refsource_MISC" ], "url": "https://safebreach.com/Post/Check-Point-Endpoint-Security-Initial-Client-for-Windows-Privilege-Escalation-to-SYSTEM" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2019-8461", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Check Point Endpoint Security Initial Client for Windows", "version": { "version_data": [ { "version_value": "before version E81.30" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Check Point Endpoint Security Initial Client for Windows before version E81.30 tries to load a DLL placed in any PATH location on a clean image without Endpoint Client installed. An attacker can leverage this to gain LPE using a specially crafted DLL placed in any PATH location accessible with write permissions to the user." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-114: Process Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk160812", "refsource": "MISC", "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk160812" }, { "name": "https://safebreach.com/Post/Check-Point-Endpoint-Security-Initial-Client-for-Windows-Privilege-Escalation-to-SYSTEM", "refsource": "MISC", "url": "https://safebreach.com/Post/Check-Point-Endpoint-Security-Initial-Client-for-Windows-Privilege-Escalation-to-SYSTEM" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2019-8461", "datePublished": "2019-08-29T20:41:54", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:17:31.435Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-6021
Vulnerability from cvelistv5
Published
2020-12-03 13:31
Modified
2024-08-04 08:47
Severity ?
EPSS score ?
Summary
Check Point Endpoint Security Client for Windows before version E84.20 allows write access to the directory from which the installation repair takes place. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted DLL in the repair folder which will run with the Endpoint client’s privileges.
References
▼ | URL | Tags |
---|---|---|
https://supportcontent.checkpoint.com/solutions?id=sk170512 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Check Point Endpoint Security Client for Windows |
Version: before version E84.20 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:47:41.073Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk170512" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Check Point Endpoint Security Client for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version E84.20" } ] } ], "descriptions": [ { "lang": "en", "value": "Check Point Endpoint Security Client for Windows before version E84.20 allows write access to the directory from which the installation repair takes place. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted DLL in the repair folder which will run with the Endpoint client\u2019s privileges." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "CWE-427: Uncontrolled Search Path Element", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-03T13:31:22", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk170512" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2020-6021", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Check Point Endpoint Security Client for Windows", "version": { "version_data": [ { "version_value": "before version E84.20" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Check Point Endpoint Security Client for Windows before version E84.20 allows write access to the directory from which the installation repair takes place. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted DLL in the repair folder which will run with the Endpoint client\u2019s privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-427: Uncontrolled Search Path Element" } ] } ] }, "references": { "reference_data": [ { "name": "https://supportcontent.checkpoint.com/solutions?id=sk170512", "refsource": "MISC", "url": "https://supportcontent.checkpoint.com/solutions?id=sk170512" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2020-6021", "datePublished": "2020-12-03T13:31:22", "dateReserved": "2020-01-07T00:00:00", "dateUpdated": "2024-08-04T08:47:41.073Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2013-11-30 11:43
Modified
2024-11-21 01:57
Severity ?
Summary
Media Encryption EPM Explorer in Check Point Endpoint Security through E80.50 does not properly maintain the state of password failures, which makes it easier for physically proximate attackers to bypass the device-locking protection mechanism by entering password guesses within multiple Unlock.exe processes that are running simultaneously.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkpoint | endpoint_security | e80 | |
checkpoint | endpoint_security | e80.10 | |
checkpoint | endpoint_security | e80.20 | |
checkpoint | endpoint_security | e80.30 | |
checkpoint | endpoint_security | e80.40 | |
checkpoint | endpoint_security | e80.41 | |
checkpoint | endpoint_security | e80.50 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "411DFCC1-0B71-456C-833F-4D423AAE67FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80.10:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "25E330FE-2BCB-4887-BDF7-5956C3ADA26A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80.20:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "B562E6A4-65AB-4139-B497-9D3D5BE51E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80.30:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "5A1E05B2-8FB6-4694-8AE8-24FAEE1C632B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80.40:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "B5E24572-22FE-442E-B9B1-FBD9BDE6148B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80.41:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "E62DA812-690D-41D3-9408-49E33379B8F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80.50:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "C467BC8A-E75D-4499-80E6-C813DFDF121C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Media Encryption EPM Explorer in Check Point Endpoint Security through E80.50 does not properly maintain the state of password failures, which makes it easier for physically proximate attackers to bypass the device-locking protection mechanism by entering password guesses within multiple Unlock.exe processes that are running simultaneously." }, { "lang": "es", "value": "Media Encryption EPM Explorer en Check Point Endpoint Security hasta la versi\u00f3n E80.50 no mantiene adecuadamente el estado de fallos en contrase\u00f1as, lo que hace m\u00e1s sencillo f\u00edsicamente a atacantes pr\u00f3ximos evadir el mecanismo de protecci\u00f3n device-locking mediante la introducci\u00f3n de intentos de contrase\u00f1as dentro de m\u00faltiples procesos Unlock.exe que est\u00e9n siendo ejecutados simult\u00e1neamente." } ], "id": "CVE-2013-5635", "lastModified": "2024-11-21T01:57:51.093", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-11-30T11:43:54.570", "references": [ { "source": "cve@mitre.org", "url": "http://www.digitalsec.net/stuff/explt+advs/CheckPoint_EndPoint_EPM_Explorer.txt" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk96589" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.digitalsec.net/stuff/explt+advs/CheckPoint_EndPoint_EPM_Explorer.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk96589" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-12 23:15
Modified
2024-11-21 07:54
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Local attacker can escalate privileges on affected installations of Check Point Harmony Endpoint/ZoneAlarm Extreme Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
cve@checkpoint.com | https://support.checkpoint.com/results/sk/sk181597 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.checkpoint.com/results/sk/sk181597 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkpoint | endpoint_security | e84 | |
checkpoint | endpoint_security | e85 | |
checkpoint | endpoint_security | e86 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e84:*:*:*:*:*:*:*", "matchCriteriaId": "2D42E00B-D31F-4474-9B6C-EF976C49487B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e85:*:*:*:*:*:*:*", "matchCriteriaId": "D2476021-2883-4895-87A6-7E22C3EC7E59", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e86:*:*:*:*:*:*:*", "matchCriteriaId": "A1D4A431-135D-4AE0-9E6A-D8B04CFA7B18", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Local attacker can escalate privileges on affected installations of Check Point Harmony Endpoint/ZoneAlarm Extreme Security. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability." }, { "lang": "es", "value": "Un atacante local puede aumentar los privilegios en las instalaciones afectadas de Check Point Harmony Endpoint/ZoneAlarm Extreme Security. Un atacante primero debe obtener la capacidad de ejecutar c\u00f3digo con pocos privilegios en el sistema de destino para poder aprovechar esta vulnerabilidad." } ], "id": "CVE-2023-28134", "lastModified": "2024-11-21T07:54:28.347", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-11-12T23:15:09.313", "references": [ { "source": "cve@checkpoint.com", "tags": [ "Vendor Advisory" ], "url": "https://support.checkpoint.com/results/sk/sk181597" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.checkpoint.com/results/sk/sk181597" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-11-05 20:15
Modified
2024-11-21 05:34
Severity ?
Summary
Check Point Endpoint Security for Windows before E84.10 can reach denial of service during clean install of the client which will prevent the storage of service log files in non-standard locations.
References
▼ | URL | Tags | |
---|---|---|---|
cve@checkpoint.com | https://supportcontent.checkpoint.com/solutions?id=sk170117 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportcontent.checkpoint.com/solutions?id=sk170117 | Release Notes, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkpoint | endpoint_security | e84.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e84.10:*:*:*:*:windows:*:*", "matchCriteriaId": "A0D2C4E5-9F6F-4011-B0C6-E55C29186C2F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Check Point Endpoint Security for Windows before E84.10 can reach denial of service during clean install of the client which will prevent the storage of service log files in non-standard locations." }, { "lang": "es", "value": "Check Point Endpoint Security para Windows versiones anteriores a E84.10 puede alcanzar una denegaci\u00f3n de servicio durante la instalaci\u00f3n limpia del cliente, lo que impedir\u00e1 el almacenamiento de archivos de registro de servicio en ubicaciones no est\u00e1ndar" } ], "id": "CVE-2020-6015", "lastModified": "2024-11-21T05:34:59.153", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-05T20:15:18.037", "references": [ { "source": "cve@checkpoint.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk170117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk170117" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-07-23 10:15
Modified
2024-11-21 07:54
Severity ?
Summary
Local privilege escalation in Check Point Endpoint Security Client (version E87.30) via crafted OpenSSL configuration file
References
▼ | URL | Tags | |
---|---|---|---|
cve@checkpoint.com | https://support.checkpoint.com/results/sk/sk181276 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.checkpoint.com/results/sk/sk181276 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkpoint | endpoint_security | e87.30 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e87.30:*:*:*:*:windows:*:*", "matchCriteriaId": "D5545C76-DD76-44DE-BC70-06B855CE8098", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Local privilege escalation in Check Point Endpoint Security Client (version E87.30) via crafted OpenSSL configuration file" } ], "id": "CVE-2023-28133", "lastModified": "2024-11-21T07:54:28.220", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-07-23T10:15:09.577", "references": [ { "source": "cve@checkpoint.com", "tags": [ "Vendor Advisory" ], "url": "https://support.checkpoint.com/results/sk/sk181276" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.checkpoint.com/results/sk/sk181276" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-08-29 21:15
Modified
2024-11-21 04:49
Severity ?
Summary
Check Point Endpoint Security Initial Client for Windows before version E81.30 tries to load a DLL placed in any PATH location on a clean image without Endpoint Client installed. An attacker can leverage this to gain LPE using a specially crafted DLL placed in any PATH location accessible with write permissions to the user.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkpoint | capsule_docs_standalone_client | * | |
checkpoint | endpoint_security | * | |
checkpoint | remote_access_clients | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:capsule_docs_standalone_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "F8D79F85-DC49-456B-BFB8-5E303F8A0E8D", "versionEndExcluding": "e80.20", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:*:*:*:*:*:windows:*:*", "matchCriteriaId": "27BB2058-E39A-4830-A351-B1D544C17E5C", "versionEndExcluding": "e81.30", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:remote_access_clients:*:*:*:*:*:windows:*:*", "matchCriteriaId": "EF0F072B-5EF9-406B-9647-A300C7CD79F0", "versionEndExcluding": "e81.30", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Check Point Endpoint Security Initial Client for Windows before version E81.30 tries to load a DLL placed in any PATH location on a clean image without Endpoint Client installed. An attacker can leverage this to gain LPE using a specially crafted DLL placed in any PATH location accessible with write permissions to the user." }, { "lang": "es", "value": "Check Point Endpoint Security Initial Client para Windows versi\u00f3n anterior a E81.30, intenta cargar una biblioteca DLL localizada en cualquier ubicaci\u00f3n de RUTA (PATH) en una imagen limpia sin el Endpoint Client instalado. Un atacante puede aprovechar esto para conseguir LPE usando una DLL especialmente dise\u00f1ada localizada en cualquier ubicaci\u00f3n de RUTA (PATH) accesible con permisos de escritura para el usuario." } ], "id": "CVE-2019-8461", "lastModified": "2024-11-21T04:49:56.977", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-29T21:15:11.400", "references": [ { "source": "cve@checkpoint.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://safebreach.com/Post/Check-Point-Endpoint-Security-Initial-Client-for-Windows-Privilege-Escalation-to-SYSTEM" }, { "source": "cve@checkpoint.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk160812" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://safebreach.com/Post/Check-Point-Endpoint-Security-Initial-Client-for-Windows-Privilege-Escalation-to-SYSTEM" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk160812" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-114" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-426" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-12-03 14:15
Modified
2024-11-21 05:34
Severity ?
Summary
Check Point Endpoint Security Client for Windows before version E84.20 allows write access to the directory from which the installation repair takes place. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted DLL in the repair folder which will run with the Endpoint client’s privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkpoint | endpoint_security | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:*:*:*:*:*:windows:*:*", "matchCriteriaId": "7705EA2F-A089-40D4-AE08-606D7A138D33", "versionEndExcluding": "e84.20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Check Point Endpoint Security Client for Windows before version E84.20 allows write access to the directory from which the installation repair takes place. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted DLL in the repair folder which will run with the Endpoint client\u2019s privileges." }, { "lang": "es", "value": "Check Point Endpoint Security Client para Windows versiones anteriores a E84.20, permite un acceso de escritura al directorio desde el cual la reparaci\u00f3n de la instalaci\u00f3n toma lugar.\u0026#xa0;Dado que MS Installer permite a usuarios habituales ejecutar la reparaci\u00f3n, un atacante puede iniciar la reparaci\u00f3n de la instalaci\u00f3n y colocar una DLL especialmente dise\u00f1ada en la carpeta de reparaci\u00f3n que se ejecutar\u00e1 con los privilegios del cliente de Endpoint" } ], "id": "CVE-2020-6021", "lastModified": "2024-11-21T05:34:59.843", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-12-03T14:15:11.190", "references": [ { "source": "cve@checkpoint.com", "tags": [ "Vendor Advisory" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk170512" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk170512" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-12 20:15
Modified
2024-11-21 06:49
Severity ?
Summary
Check Point Endpoint Security Client for Windows versions earlier than E86.40 copy files for forensics reports from a directory with low privileges. An attacker can replace those files with malicious or linked content, such as exploiting CVE-2020-0896 on unpatched systems or using symbolic links.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkpoint | endpoint_security | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F74A067-4F2F-4ECF-B75F-3EF99726F3F4", "versionEndExcluding": "e86.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Check Point Endpoint Security Client for Windows versions earlier than E86.40 copy files for forensics reports from a directory with low privileges. An attacker can replace those files with malicious or linked content, such as exploiting CVE-2020-0896 on unpatched systems or using symbolic links." }, { "lang": "es", "value": "Check Point Endpoint Security Client para Windows versiones anteriores a E86.40, copian archivos para informes forenses desde un directorio con privilegios bajos. Un atacante puede reemplazar esos archivos con contenido malicioso o vinculado, como la explotaci\u00f3n de CVE-2020-0896 en sistemas sin parches o el uso de enlaces simb\u00f3licos" } ], "id": "CVE-2022-23742", "lastModified": "2024-11-21T06:49:13.227", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-12T20:15:15.383", "references": [ { "source": "cve@checkpoint.com", "url": "https://supportcontent.checkpoint.com/solutions?id=sk178665%2C" }, { "source": "cve@checkpoint.com", "tags": [ "Vendor Advisory" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk179132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://supportcontent.checkpoint.com/solutions?id=sk178665%2C" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk179132" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-65" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-04-22 22:29
Modified
2024-11-21 04:49
Severity ?
Summary
A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkpoint | endpoint_security | * | |
checkpoint | zonealarm | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:*:*:*:*:*:windows:*:*", "matchCriteriaId": "A18F545F-D1E8-4220-AD81-C5178C9D6976", "versionEndExcluding": "e80.96", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "matchCriteriaId": "113B97FA-6D1B-4C54-863C-532AEE5BFB93", "versionEndIncluding": "15.4.062", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file." }, { "lang": "es", "value": "Un enlace f\u00edsico creado desde el archivo log file de Check Point ZoneAlarm hasta la versi\u00f3n 15.4.062 o el cliente de Check Point Endpoint Security para Windows anterior a versi\u00f3n E80.96, a cualquier archivo en el sistema se cambiar\u00e1 su permiso para que todos los usuarios puedan acceder a ese archivo vinculado. Hacer esto en archivos con acceso limitado le concede al atacante local mayores privilegios para el archivo." } ], "id": "CVE-2019-8452", "lastModified": "2024-11-21T04:49:55.833", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-22T22:29:00.527", "references": [ { "source": "cve@checkpoint.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154754/CheckPoint-Endpoint-Security-Client-ZoneAlarm-Privilege-Escalation.html" }, { "source": "cve@checkpoint.com", "tags": [ "Vendor Advisory" ], "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012" }, { "source": "cve@checkpoint.com", "tags": [ "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154754/CheckPoint-Endpoint-Security-Client-ZoneAlarm-Privilege-Escalation.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-65" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-11-30 11:43
Modified
2024-11-21 01:57
Severity ?
Summary
Unlock.exe in Media Encryption EPM Explorer in Check Point Endpoint Security through E80.50 does not associate password failures with a device ID, which makes it easier for physically proximate attackers to bypass the device-locking protection mechanism by overwriting DVREM.EPM with a copy of itself after each few password guesses.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkpoint | endpoint_security | e80 | |
checkpoint | endpoint_security | e80.10 | |
checkpoint | endpoint_security | e80.20 | |
checkpoint | endpoint_security | e80.30 | |
checkpoint | endpoint_security | e80.40 | |
checkpoint | endpoint_security | e80.41 | |
checkpoint | endpoint_security | e80.50 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "411DFCC1-0B71-456C-833F-4D423AAE67FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80.10:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "25E330FE-2BCB-4887-BDF7-5956C3ADA26A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80.20:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "B562E6A4-65AB-4139-B497-9D3D5BE51E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80.30:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "5A1E05B2-8FB6-4694-8AE8-24FAEE1C632B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80.40:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "B5E24572-22FE-442E-B9B1-FBD9BDE6148B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80.41:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "E62DA812-690D-41D3-9408-49E33379B8F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80.50:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "C467BC8A-E75D-4499-80E6-C813DFDF121C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unlock.exe in Media Encryption EPM Explorer in Check Point Endpoint Security through E80.50 does not associate password failures with a device ID, which makes it easier for physically proximate attackers to bypass the device-locking protection mechanism by overwriting DVREM.EPM with a copy of itself after each few password guesses." }, { "lang": "es", "value": "Unlock.exe en Media Encryption EPM Explorer de Check Point Endpoint Security hasta la versi\u00f3n E80.50 no asocia fallos en la introducci\u00f3n de contrase\u00f1a junto a un identificador del dispositivo, lo que hace m\u00e1s sencillo a atacantes f\u00edsicamente pr\u00f3ximos evadir mecanismos de protecci\u00f3n device-locking mediante la sobreescritura del DVREM.EPM con una copia de s\u00ed mismo, despu\u00e9s de algunos intentos de adivinaci\u00f3n de contrase\u00f1a." } ], "id": "CVE-2013-5636", "lastModified": "2024-11-21T01:57:51.230", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-11-30T11:43:54.647", "references": [ { "source": "cve@mitre.org", "url": "http://www.digitalsec.net/stuff/explt+advs/CheckPoint_EndPoint_EPM_Explorer.txt" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk96589" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.digitalsec.net/stuff/explt+advs/CheckPoint_EndPoint_EPM_Explorer.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk96589" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-07 16:15
Modified
2024-11-21 06:49
Severity ?
Summary
Check Point Endpoint before version E86.50 failed to protect against specific registry change which allowed to disable endpoint protection by a local administrator.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkpoint | endpoint_security | e83 | |
checkpoint | endpoint_security | e84 | |
checkpoint | endpoint_security | e85 | |
checkpoint | endpoint_security | e86.10 | |
checkpoint | endpoint_security | e86.20 | |
checkpoint | endpoint_security | e86.30 | |
checkpoint | endpoint_security | e86.40 | |
checkpoint | harmony_endpoint | e83 | |
checkpoint | harmony_endpoint | e84 | |
checkpoint | harmony_endpoint | e85 | |
checkpoint | harmony_endpoint | e86.10 | |
checkpoint | harmony_endpoint | e86.20 | |
checkpoint | harmony_endpoint | e86.30 | |
checkpoint | harmony_endpoint | e86.40 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e83:*:*:*:*:*:*:*", "matchCriteriaId": "7328CB79-D332-40DE-923F-2E15F55059FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e84:*:*:*:*:*:*:*", "matchCriteriaId": "2D42E00B-D31F-4474-9B6C-EF976C49487B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e85:*:*:*:*:*:*:*", "matchCriteriaId": "D2476021-2883-4895-87A6-7E22C3EC7E59", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e86.10:*:*:*:*:*:*:*", "matchCriteriaId": "98319B9E-2E17-428C-B830-99A06398877E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e86.20:*:*:*:*:*:*:*", "matchCriteriaId": "ACEEC052-70AA-4E2B-864C-8D2EDF213846", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e86.30:*:*:*:*:*:*:*", "matchCriteriaId": "9278FDB9-261A-46C1-AF87-F5F3C89061FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e86.40:*:*:*:*:*:*:*", "matchCriteriaId": "1817EFFD-8CEF-4F9C-BE60-FB7582682E56", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:harmony_endpoint:e83:*:*:*:*:*:*:*", "matchCriteriaId": "14C59AE8-CC3E-4692-9705-EAF32BDBE19A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:harmony_endpoint:e84:*:*:*:*:*:*:*", "matchCriteriaId": "2E4093F5-3F40-415C-B0F9-1D17DE15891E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:harmony_endpoint:e85:*:*:*:*:*:*:*", "matchCriteriaId": "7A683B31-6BD5-4FB6-9112-C84CAEAAF410", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:harmony_endpoint:e86.10:*:*:*:*:*:*:*", "matchCriteriaId": "E63A3DBA-A575-4DCA-95BD-A19B0DB4D934", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:harmony_endpoint:e86.20:*:*:*:*:*:*:*", "matchCriteriaId": "C9A288DC-507B-4B17-964E-9F93EC6D7795", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:harmony_endpoint:e86.30:*:*:*:*:*:*:*", "matchCriteriaId": "BF816B77-93FE-49F2-9B1B-04AAEFAD164D", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:harmony_endpoint:e86.40:*:*:*:*:*:*:*", "matchCriteriaId": "8B0E733B-86AC-4495-9900-06B17AA4FAE2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Check Point Endpoint before version E86.50 failed to protect against specific registry change which allowed to disable endpoint protection by a local administrator." }, { "lang": "es", "value": "Check Point Endpoint antes de la versi\u00f3n E86.50 no proteg\u00eda contra un cambio espec\u00edfico en el registro que permit\u00eda desactivar la protecci\u00f3n de los puntos finales por un administrador local" } ], "id": "CVE-2022-23744", "lastModified": "2024-11-21T06:49:13.467", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 2.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-07T16:15:09.063", "references": [ { "source": "cve@checkpoint.com", "tags": [ "Vendor Advisory" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk179609" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk179609" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-470" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-04-29 16:29
Modified
2024-11-21 04:49
Severity ?
Summary
A local attacker can create a hard-link between a file to which the Check Point Endpoint Security client for Windows before E80.96 writes and another BAT file, then by impersonating the WPAD server, the attacker can write BAT commands into that file that will later be run by the user or the system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkpoint | endpoint_security | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFA5CFD2-F7DD-4AC3-90F6-41FD0DA327B0", "versionEndExcluding": "e80.96", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A local attacker can create a hard-link between a file to which the Check Point Endpoint Security client for Windows before E80.96 writes and another BAT file, then by impersonating the WPAD server, the attacker can write BAT commands into that file that will later be run by the user or the system." }, { "lang": "es", "value": "Un atacante local puede crear un enlace f\u00edsico entre un archivo en el cual el cliente para Windows de Check Point Endpoint Security escribe, en versiones anteriores a E80.96, y otro archivo BAT, y luego, haci\u00e9ndose pasar por el servidor WPAD, el atacante puede escribir comandos BAT en ese archivo que m\u00e1s tarde ser\u00e1 ejecutado por el usuario o el sistema." } ], "id": "CVE-2019-8454", "lastModified": "2024-11-21T04:49:56.083", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-29T16:29:01.157", "references": [ { "source": "cve@checkpoint.com", "tags": [ "Vendor Advisory" ], "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-65" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-11-02 21:15
Modified
2024-11-21 05:34
Severity ?
Summary
Check Point Endpoint Security Client for Windows, with Anti-Bot or Threat Emulation blades installed, before version E83.20, tries to load a non-existent DLL during a query for the Domain Name. An attacker with administrator privileges can leverage this to gain code execution within a Check Point Software Technologies signed binary, where under certain circumstances may cause the client to terminate.
References
▼ | URL | Tags | |
---|---|---|---|
cve@checkpoint.com | https://supportcontent.checkpoint.com/solutions?id=sk168081 | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportcontent.checkpoint.com/solutions?id=sk168081 | Release Notes, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkpoint | endpoint_security | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:*:*:*:*:*:windows:*:*", "matchCriteriaId": "FD2B7891-9885-4A69-913B-80007F89BF84", "versionEndExcluding": "e83.20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Check Point Endpoint Security Client for Windows, with Anti-Bot or Threat Emulation blades installed, before version E83.20, tries to load a non-existent DLL during a query for the Domain Name. An attacker with administrator privileges can leverage this to gain code execution within a Check Point Software Technologies signed binary, where under certain circumstances may cause the client to terminate." }, { "lang": "es", "value": "Check Point Endpoint Security Client para Windows, con blades Anti-Bot o Threat Emulation instalados, antes de la versi\u00f3n E83.20, intenta cargar una DLL que no existe durante una consulta para el Domain Name.\u0026#xa0;Un atacante con privilegios de administrador puede aprovechar esto para conseguir una ejecuci\u00f3n de c\u00f3digo dentro de un binario firmado de Check Point Software Technologies, donde bajo determinadas circunstancias puede hacer que el cliente finalice" } ], "id": "CVE-2020-6014", "lastModified": "2024-11-21T05:34:59.040", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-02T21:15:34.163", "references": [ { "source": "cve@checkpoint.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk168081" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk168081" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-114" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-426" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-06-19 20:55
Modified
2024-11-21 01:39
Severity ?
Summary
Untrusted search path vulnerability in TrGUI.exe in the Endpoint Connect (aka EPC) GUI in Check Point Endpoint Security R73.x and E80.x on the VPN blade platform, Endpoint Security VPN R75, Endpoint Connect R73.x, and Remote Access Clients E75.x allows local users to gain privileges via a Trojan horse DLL in the current working directory.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkpoint | endpoint_connect | r73 | |
checkpoint | endpoint_security | e80 | |
checkpoint | endpoint_security | e80.10 | |
checkpoint | endpoint_security | e80.20 | |
checkpoint | endpoint_security | e80.30 | |
checkpoint | endpoint_security | r73 | |
checkpoint | endpoint_security_vpn | r75 | |
checkpoint | remote_access_clients | e75 | |
checkpoint | remote_access_clients | e75.10 | |
checkpoint | remote_access_clients | e75.20 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:endpoint_connect:r73:*:*:*:*:*:*:*", "matchCriteriaId": "1153CE1D-5228-484C-97A5-A8DC2810638C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "411DFCC1-0B71-456C-833F-4D423AAE67FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80.10:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "25E330FE-2BCB-4887-BDF7-5956C3ADA26A", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80.20:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "B562E6A4-65AB-4139-B497-9D3D5BE51E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:e80.30:-:vpn_blade:*:*:*:*:*", "matchCriteriaId": "5A1E05B2-8FB6-4694-8AE8-24FAEE1C632B", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:r73:*:*:*:*:*:*:*", "matchCriteriaId": "020E1329-9D13-421D-8475-BB7F159DB82C", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:endpoint_security_vpn:r75:*:*:*:*:*:*:*", "matchCriteriaId": "FEC71EAB-E222-4E73-97F6-29975093A1F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:remote_access_clients:e75:*:*:*:*:*:*:*", "matchCriteriaId": "52DEDD86-1972-484E-8D2F-7EDAB8FFCFA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:remote_access_clients:e75.10:*:*:*:*:*:*:*", "matchCriteriaId": "9B14BF3D-4D60-4775-8392-6CD322A88414", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:remote_access_clients:e75.20:*:*:*:*:*:*:*", "matchCriteriaId": "CF6B60FE-0662-4208-9A24-5E21118CC4FA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in TrGUI.exe in the Endpoint Connect (aka EPC) GUI in Check Point Endpoint Security R73.x and E80.x on the VPN blade platform, Endpoint Security VPN R75, Endpoint Connect R73.x, and Remote Access Clients E75.x allows local users to gain privileges via a Trojan horse DLL in the current working directory." }, { "lang": "es", "value": "Vulnerabilidad de ruta de b\u00fasqueda no confiable en TrGUI.exe en el Endpoint Connect (aka EPC) GUI en Check Point Endpoint Security R73.x y E80.x en la plataforma VPN blade, Endpoint Security VPN R75, Endpoint Connect R73.x, y Remote Access Clients E75.x permite a usuarios locales conseguir privilegios a trav\u00e9s de un caballo de Troya DLL en el directorio de trabajo actual." } ], "evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/426.html\r\n\r\n\u0027CWE-426: Untrusted Search Path\u0027", "id": "CVE-2012-2753", "lastModified": "2024-11-21T01:39:34.640", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2012-06-19T20:55:07.037", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2012-06/0069.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk76480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2012-06/0069.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk76480" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-10 14:10
Modified
2024-11-21 06:03
Severity ?
Summary
Users have access to the directory where the installation repair occurs. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted EXE in the repair folder which runs with the Check Point Remote Access Client privileges.
References
▼ | URL | Tags | |
---|---|---|---|
cve@checkpoint.com | https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0001/MNDT-2022-0001.md | Exploit, Third Party Advisory | |
cve@checkpoint.com | https://supportcontent.checkpoint.com/solutions?id=sk176853 | Product, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0001/MNDT-2022-0001.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportcontent.checkpoint.com/solutions?id=sk176853 | Product, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
checkpoint | endpoint_security | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:*:*:*:*:*:windows:*:*", "matchCriteriaId": "4348CDFA-DAE5-403C-BFFD-280C803A16CA", "versionEndExcluding": "e86.20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Users have access to the directory where the installation repair occurs. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted EXE in the repair folder which runs with the Check Point Remote Access Client privileges." }, { "lang": "es", "value": "Los usuarios tienen acceso al directorio donde se produce la reparaci\u00f3n de la instalaci\u00f3n. Dado que el instalador de MS permite a usuarios normales ejecutar la reparaci\u00f3n, un atacante puede iniciar la reparaci\u00f3n de la instalaci\u00f3n y colocar un EXE especialmente dise\u00f1ado en la carpeta de reparaci\u00f3n que es ejecutada con los privilegios del cliente de acceso remoto de Check Point" } ], "id": "CVE-2021-30360", "lastModified": "2024-11-21T06:03:56.813", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-01-10T14:10:17.190", "references": [ { "source": "cve@checkpoint.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0001/MNDT-2022-0001.md" }, { "source": "cve@checkpoint.com", "tags": [ "Product", "Vendor Advisory" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk176853" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0001/MNDT-2022-0001.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product", "Vendor Advisory" ], "url": "https://supportcontent.checkpoint.com/solutions?id=sk176853" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }