All the vulnerabilites related to checkpoint - zonealarm
var-201904-0203
Vulnerability from variot
A hard-link created from the log file of Check Point ZoneAlarm up to 15.4.062 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file. Check Point ZoneAlarm is prone to the following security vulnerabilities: 1. A denial-of-service vulnerability 2. An insecure-file-permissions vulnerability Attackers can exploit these issues to cause denial-of-service conditions and gain elevated privileges on an affected system that may lead to further attacks. Check Point ZoneAlarm version 15.4.062 and prior are vulnerable
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0203", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zonealarm", "scope": "lte", "trust": 1.0, "vendor": "checkpoint", "version": "15.4.062" }, { "model": "zonealarm", "scope": "lte", "trust": 0.8, "vendor": "check point", "version": "15.4.062" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+15.4.62" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+15.3.064.17729" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+15.0.123.17051" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+14.3.119.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+14.0.522.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+14.0.157.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+13.3.209.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+12.0.104.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+11.0.780.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+10.2.078.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+10.2.068.000" }, { "model": "zonealarm free antivirus firewall", "scope": "ne", "trust": 0.3, "vendor": "checkpoint", "version": "+15.4.260.17960" } ], "sources": [ { "db": "BID", "id": "108029" }, { "db": "JVNDB", "id": "JVNDB-2019-003804" }, { "db": "NVD", "id": "CVE-2019-8455" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.4.062", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-8455" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jakub Palaczynski.", "sources": [ { "db": "BID", "id": "108029" }, { "db": "CNNVD", "id": "CNNVD-201904-860" } ], "trust": 0.9 }, "cve": "CVE-2019-8455", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-8455", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "VHN-159890", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.2, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.1, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-8455", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-8455", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201904-860", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-159890", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-159890" }, { "db": "JVNDB", "id": "JVNDB-2019-003804" }, { "db": "NVD", "id": "CVE-2019-8455" }, { "db": "CNNVD", "id": "CNNVD-201904-860" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A hard-link created from the log file of Check Point ZoneAlarm up to 15.4.062 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file. Check Point ZoneAlarm is prone to the following security vulnerabilities:\n1. A denial-of-service vulnerability\n2. An insecure-file-permissions vulnerability\nAttackers can exploit these issues to cause denial-of-service conditions and gain elevated privileges on an affected system that may lead to further attacks. \nCheck Point ZoneAlarm version 15.4.062 and prior are vulnerable", "sources": [ { "db": "NVD", "id": "CVE-2019-8455" }, { "db": "JVNDB", "id": "JVNDB-2019-003804" }, { "db": "BID", "id": "108029" }, { "db": "VULHUB", "id": "VHN-159890" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-8455", "trust": 2.8 }, { "db": "BID", "id": "108029", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2019-003804", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-860", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-159890", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-159890" }, { "db": "BID", "id": "108029" }, { "db": "JVNDB", "id": "JVNDB-2019-003804" }, { "db": "NVD", "id": "CVE-2019-8455" }, { "db": "CNNVD", "id": "CNNVD-201904-860" } ] }, "id": "VAR-201904-0203", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-159890" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:00:24.211000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "ZoneAlarm Free Antivirus + Firewall Release History", "trust": 0.8, "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "title": "Check Point ZoneAlarm Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=91694" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-003804" }, { "db": "CNNVD", "id": "CNNVD-201904-860" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-59", "trust": 1.1 }, { "problemtype": "CWE-275", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-159890" }, { "db": "JVNDB", "id": "JVNDB-2019-003804" }, { "db": "NVD", "id": "CVE-2019-8455" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/108029" }, { "trust": 1.7, "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8455" }, { "trust": 0.9, "url": "http://www.checkpoint.com/index.html" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8455" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/zonealarm-antivirus-firewall-three-vulnerabilities-29075" }, { "trust": 0.3, "url": "https://www.zonealarm.com/software/release-history/zafavfw.html" }, { "trust": 0.3, "url": "https://www.zonealarm.com/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-159890" }, { "db": "BID", "id": "108029" }, { "db": "JVNDB", "id": "JVNDB-2019-003804" }, { "db": "NVD", "id": "CVE-2019-8455" }, { "db": "CNNVD", "id": "CNNVD-201904-860" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-159890" }, { "db": "BID", "id": "108029" }, { "db": "JVNDB", "id": "JVNDB-2019-003804" }, { "db": "NVD", "id": "CVE-2019-8455" }, { "db": "CNNVD", "id": "CNNVD-201904-860" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-17T00:00:00", "db": "VULHUB", "id": "VHN-159890" }, { "date": "2019-04-17T00:00:00", "db": "BID", "id": "108029" }, { "date": "2019-05-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-003804" }, { "date": "2019-04-17T15:29:01.220000", "db": "NVD", "id": "CVE-2019-8455" }, { "date": "2019-04-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-860" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-22T00:00:00", "db": "VULHUB", "id": "VHN-159890" }, { "date": "2019-04-17T00:00:00", "db": "BID", "id": "108029" }, { "date": "2019-05-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-003804" }, { "date": "2020-10-22T17:16:22.257000", "db": "NVD", "id": "CVE-2019-8455" }, { "date": "2020-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-860" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "108029" }, { "db": "CNNVD", "id": "CNNVD-201904-860" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check Point ZoneAlarm Permissions vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-003804" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "post link", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-860" } ], "trust": 0.6 } }
var-200908-0109
Vulnerability from variot
TrueVector in Check Point ZoneAlarm 8.0.020.000, with vsmon.exe running, allows remote HTTP proxies to cause a denial of service (crash) and disable the HIDS module via a crafted response. ZoneAlarm Internet Security Suite is prone to a remote denial-of-service vulnerability that occurs in the TrueVector component when connecting to a malicious HTTP proxy. ZoneAlarm Internet Security Suite 8.0.020 is vulnerable; other versions may also be affected
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200908-0109", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zonealarm", "scope": "eq", "trust": 1.6, "vendor": "checkpoint", "version": "8.0.020.000" }, { "model": "zonealarm", "scope": "eq", "trust": 0.8, "vendor": "check point", "version": "8.0.020.000" }, { "model": "point zonealarm internet security suite", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "8.0.20" } ], "sources": [ { "db": "BID", "id": "31431" }, { "db": "JVNDB", "id": "JVNDB-2009-003098" }, { "db": "NVD", "id": "CVE-2008-7025" }, { "db": "CNNVD", "id": "CNNVD-200908-323" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:8.0.020.000:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-7025" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "QUAKERDOOMER", "sources": [ { "db": "BID", "id": "31431" }, { "db": "CNNVD", "id": "CNNVD-200908-323" } ], "trust": 0.9 }, "cve": "CVE-2008-7025", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2008-7025", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-37150", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-7025", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200908-323", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-37150", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-37150" }, { "db": "JVNDB", "id": "JVNDB-2009-003098" }, { "db": "NVD", "id": "CVE-2008-7025" }, { "db": "CNNVD", "id": "CNNVD-200908-323" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "TrueVector in Check Point ZoneAlarm 8.0.020.000, with vsmon.exe running, allows remote HTTP proxies to cause a denial of service (crash) and disable the HIDS module via a crafted response. ZoneAlarm Internet Security Suite is prone to a remote denial-of-service vulnerability that occurs in the TrueVector component when connecting to a malicious HTTP proxy. \nZoneAlarm Internet Security Suite 8.0.020 is vulnerable; other versions may also be affected", "sources": [ { "db": "NVD", "id": "CVE-2008-7025" }, { "db": "JVNDB", "id": "JVNDB-2009-003098" }, { "db": "BID", "id": "31431" }, { "db": "VULHUB", "id": "VHN-37150" } ], "trust": 1.98 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-37150", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-37150" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-7025", "trust": 2.8 }, { "db": "BID", "id": "31431", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2009-003098", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200908-323", "trust": 0.7 }, { "db": "XF", "id": "45480", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20080926 CRASHING ZONEALARM 8.0.020.000 BY CHECKPOINT (COMPONENT : TRUEVECTOR)", "trust": 0.6 }, { "db": "SEEBUG", "id": "SSVID-85714", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "32428", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-37150", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-37150" }, { "db": "BID", "id": "31431" }, { "db": "JVNDB", "id": "JVNDB-2009-003098" }, { "db": "NVD", "id": "CVE-2008-7025" }, { "db": "CNNVD", "id": "CNNVD-200908-323" } ] }, "id": "VAR-200908-0109", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-37150" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:52:43.032000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.checkpoint.com/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-003098" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-003098" }, { "db": "NVD", "id": "CVE-2008-7025" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/31431" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/496764/100/0/threaded" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45480" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-7025" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-7025" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/45480" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/496764/100/0/threaded" }, { "trust": 0.3, "url": "http://www.zonealarm.com/" }, { "trust": 0.3, "url": "/archive/1/496764" } ], "sources": [ { "db": "VULHUB", "id": "VHN-37150" }, { "db": "BID", "id": "31431" }, { "db": "JVNDB", "id": "JVNDB-2009-003098" }, { "db": "NVD", "id": "CVE-2008-7025" }, { "db": "CNNVD", "id": "CNNVD-200908-323" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-37150" }, { "db": "BID", "id": "31431" }, { "db": "JVNDB", "id": "JVNDB-2009-003098" }, { "db": "NVD", "id": "CVE-2008-7025" }, { "db": "CNNVD", "id": "CNNVD-200908-323" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-08-21T00:00:00", "db": "VULHUB", "id": "VHN-37150" }, { "date": "2008-09-26T00:00:00", "db": "BID", "id": "31431" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-003098" }, { "date": "2009-08-21T14:30:00.577000", "db": "NVD", "id": "CVE-2008-7025" }, { "date": "2009-08-21T00:00:00", "db": "CNNVD", "id": "CNNVD-200908-323" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-11T00:00:00", "db": "VULHUB", "id": "VHN-37150" }, { "date": "2015-05-07T17:23:00", "db": "BID", "id": "31431" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-003098" }, { "date": "2018-10-11T20:58:04.097000", "db": "NVD", "id": "CVE-2008-7025" }, { "date": "2009-08-21T00:00:00", "db": "CNNVD", "id": "CNNVD-200908-323" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200908-323" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check Point ZoneAlarm of TrueVector Service disruption in (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-003098" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-200908-323" } ], "trust": 0.6 } }
var-200512-0017
Vulnerability from variot
Multiple Check Point Zone Labs ZoneAlarm products before 7.0.362, including ZoneAlarm Security Suite 5.5.062.004 and 6.5.737, use insecure default permissions for critical files, which allows local users to gain privileges or bypass security controls. Multiple Check Point ZoneAlarm products are prone to local privilege-escalation vulnerabilities. An attacker can exploit these issues to gain elevated privileges and completely compromise an affected computer. These issues have been confirmed in: ZoneAlarm 6.5.737 ZoneAlarm Security Suite 5.5.062.004 and 6.5.737. Other versions are likely vulnerable as well. The following are vulnerable: - Versions prior to ZoneAlarm 7.0.362 - Zone Labs products that include 'vsdatant.sys' 6.5.737.0. ZoneAlarm is a personal computer firewall that protects personal data and privacy. The IOCTL handling code of the ZoneAlarm product vsdatant.sys device driver does not validate the userland-supplied addresses passed to IOCTL 0x8400000F and IOCTL 0x84000013.
BETA test the new Secunia Personal Software Inspector!
The Secunia PSI detects installed software on your computer and categorises it as either Insecure, End-of-Life, or Up-To-Date. Effectively enabling you to focus your attention on software installations where more secure versions are available from the vendors.
Download the free PSI BETA from the Secunia website: https://psi.secunia.com/
TITLE: ZoneAlarm Products Insecure Directory Permissions and IOCTL Handler Privilege Escalation
SECUNIA ADVISORY ID: SA26513
VERIFY ADVISORY: http://secunia.com/advisories/26513/
CRITICAL: Less critical
IMPACT: Privilege escalation
WHERE: Local system
SOFTWARE: ZoneAlarm 6.x http://secunia.com/product/5806/ ZoneAlarm 7.x http://secunia.com/product/13889/ ZoneAlarm 5.x http://secunia.com/product/4647/ ZoneAlarm Pro 5.x http://secunia.com/product/4280/ ZoneAlarm Pro 6.x http://secunia.com/product/6071/ ZoneAlarm Security Suite 5.x http://secunia.com/product/4272/ ZoneAlarm 2.x http://secunia.com/product/3056/ ZoneAlarm 3.x http://secunia.com/product/153/ ZoneAlarm 4.x http://secunia.com/product/150/ ZoneAlarm Anti-Spyware 6.x http://secunia.com/product/6073/ ZoneAlarm Antivirus 5.x http://secunia.com/product/4271/ ZoneAlarm Antivirus 6.x http://secunia.com/product/6074/ ZoneAlarm Internet Security Suite 6.x http://secunia.com/product/6072/ ZoneAlarm Plus 3.x http://secunia.com/product/3057/ ZoneAlarm Plus 4.x http://secunia.com/product/151/ ZoneAlarm Pro 2.x http://secunia.com/product/152/ ZoneAlarm Pro 3.x http://secunia.com/product/1960/ ZoneAlarm Pro 4.x http://secunia.com/product/1961/ ZoneAlarm Wireless Security 5.x http://secunia.com/product/4648/
DESCRIPTION: Some vulnerabilities and a security issue have been reported in ZoneAlarm products, which can be exploited by malicious, local users to gain escalated privileges.
1) Insufficient address space verification within the 0x8400000F and 0x84000013 IOCTL handlers of vsdatant.sys and insecure permissions on the "\.\vsdatant" device interface can be exploited to e.g. access the said IOCTL handlers and overwrite arbitrary memory and execute code with kernel privileges.
SOLUTION: Update to version 7.0.362. http://www.zonealarm.com/store/content/catalog/download_buy.jsp?dc=12bms&ctry=US&lang=en
PROVIDED AND/OR DISCOVERED BY: 1) Ruben Santamarta, reported via iDefense Labs. 2) Discovered by an anonymous person and reported via iDefense Labs.
ORIGINAL ADVISORY: iDefense Labs: http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=584 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=585
Reversemode: http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=53
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. BACKGROUND
Zone Alarm products provide security solutions such as anti-virus, firewall, spy-ware, and ad-ware protection.
http://www.zonelabs.com/
II.
The vulnerability specifically exists in the default file Access Control List (ACL) settings that are applied during installation. When an administrator installs any of the Zone Labs ZoneAlarm tools, the default ACL allows any user to modify the installed files. Some of the programs run as system services. This allows a user to simply replace an installed ZoneAlarm file with their own code that will later be executed with system-level privileges.
III. ANALYSIS
Exploitation allows local attackers to escalate privileges to the system level. It is also possible to use this vulnerability to simply disable protection by moving all of the executable files so that they cannot start on a reboot.
IV.
V. WORKAROUND
Apply proper Access Control List settings to the directory that ZoneAlarm Security Suite is installed in. The ACL rules should make sure that no regular users can modify files in the directory.
VI.
http://www.zonealarm.com/store/content/catalog/products/trial_zaFamily/trial_zaFamily.jsp
VII. CVE INFORMATION
The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2005-2932 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org/), which standardizes names for security problems.
VIII. DISCLOSURE TIMELINE
09/29/2005 Initial vendor notification 09/29/2005 Initial vendor response 10/19/2006 Second vendor notification 08/20/2007 Coordinated public disclosure
IX. CREDIT
The discoverer of this vulnerability wishes to remain anonymous.
Get paid for vulnerability research http://labs.idefense.com/methodology/vulnerability/vcp.php
Free tools, research and upcoming events http://labs.idefense.com/
X. LEGAL NOTICES
Copyright \xa9 2007 iDefense, Inc.
Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDefense. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please e-mail customerservice@idefense.com for permission.
Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200512-0017", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zonealarm security suite", "scope": "eq", "trust": 1.6, "vendor": "checkpoint", "version": "5.5.062.004" }, { "model": "zonealarm security suite", "scope": "eq", "trust": 1.6, "vendor": "checkpoint", "version": "6.5.737" }, { "model": "zonealarm", "scope": "lte", "trust": 1.0, "vendor": "checkpoint", "version": "7.0.337.0" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.6, "vendor": "zone", "version": "6.5.737" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.6, "vendor": "zone", "version": "5.5.62" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.6, "vendor": "zone", "version": "6.5.737" }, { "model": "zonealarm", "scope": "eq", "trust": 0.6, "vendor": "checkpoint", "version": "7.0.337.0" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.5.722" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.1.744.000" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.1.737" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5.062.011" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5.062" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.1" }, { "model": "labs zonealarm pro with web filtering", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.5.594" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.0" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5.062.011" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5.062" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.1" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.0.590.015" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.5.538.001" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.5" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.0" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "3.1" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "3.0" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.6" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.4" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "7.0.302.000" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.5.737.000" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.1.744.001" }, { "model": "labs zonealarm plus", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.5.538.001" }, { "model": "labs zonealarm plus", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.0" }, { "model": "labs zonealarm internet security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.0" }, { "model": "labs zonealarm for windows xp", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.6" }, { "model": "labs zonealarm for windows nt", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.02.6" }, { "model": "labs zonealarm for windows nt", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.02.5" }, { "model": "labs zonealarm for windows nt", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.02.4" }, { "model": "labs zonealarm for windows nt", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.02.3" }, { "model": "labs zonealarm for windows nt", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.02.2" }, { "model": "labs zonealarm for windows nt", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.02.1" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "982.6" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "982.5" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "982.4" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "982.3" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "982.2" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "982.1" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "952.6" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "952.5" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "952.4" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "952.3" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "952.2" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "952.1" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "951.0" }, { "model": "labs zonealarm antivirus", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.0" }, { "model": "labs zonealarm antivirus", "scope": null, "trust": 0.3, "vendor": "zone", "version": null }, { "model": "labs zonealarm anti-spyware", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.1" }, { "model": "labs zonealarm anti-spyware", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.0" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.0" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5.062.011" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.1" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.5.538.001" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.0" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "3.7.202" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "3.1" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "3.0" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.6" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.5" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.4" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.3" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.2" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.1" }, { "model": "labs zonealarm", "scope": "ne", "trust": 0.3, "vendor": "zone", "version": "7.0.362" } ], "sources": [ { "db": "BID", "id": "25377" }, { "db": "BID", "id": "25365" }, { "db": "NVD", "id": "CVE-2005-2932" }, { "db": "CNNVD", "id": "CNNVD-200512-767" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm_security_suite:5.5.062.004:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm_security_suite:6.5.737:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0.337.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2005-2932" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ruben Santamarta ruben@reversemode.com", "sources": [ { "db": "CNNVD", "id": "CNNVD-200512-767" } ], "trust": 0.6 }, "cve": "CVE-2005-2932", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-14141", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2005-2932", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200512-767", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-14141", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-14141" }, { "db": "NVD", "id": "CVE-2005-2932" }, { "db": "CNNVD", "id": "CNNVD-200512-767" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple Check Point Zone Labs ZoneAlarm products before 7.0.362, including ZoneAlarm Security Suite 5.5.062.004 and 6.5.737, use insecure default permissions for critical files, which allows local users to gain privileges or bypass security controls. Multiple Check Point ZoneAlarm products are prone to local privilege-escalation vulnerabilities. \nAn attacker can exploit these issues to gain elevated privileges and completely compromise an affected computer. \nThese issues have been confirmed in:\nZoneAlarm 6.5.737\nZoneAlarm Security Suite 5.5.062.004 and 6.5.737. \nOther versions are likely vulnerable as well. \nThe following are vulnerable:\n- Versions prior to ZoneAlarm 7.0.362\n- Zone Labs products that include \u0027vsdatant.sys\u0027 6.5.737.0. ZoneAlarm is a personal computer firewall that protects personal data and privacy. The IOCTL handling code of the ZoneAlarm product vsdatant.sys device driver does not validate the userland-supplied addresses passed to IOCTL 0x8400000F and IOCTL 0x84000013. \n\n----------------------------------------------------------------------\n\nBETA test the new Secunia Personal Software Inspector!\n\nThe Secunia PSI detects installed software on your computer and\ncategorises it as either Insecure, End-of-Life, or Up-To-Date. \nEffectively enabling you to focus your attention on software\ninstallations where more secure versions are available from the\nvendors. \n\nDownload the free PSI BETA from the Secunia website:\nhttps://psi.secunia.com/\n\n----------------------------------------------------------------------\n\nTITLE:\nZoneAlarm Products Insecure Directory Permissions and IOCTL Handler\nPrivilege Escalation\n\nSECUNIA ADVISORY ID:\nSA26513\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/26513/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nPrivilege escalation\n\nWHERE:\nLocal system\n\nSOFTWARE:\nZoneAlarm 6.x\nhttp://secunia.com/product/5806/\nZoneAlarm 7.x\nhttp://secunia.com/product/13889/\nZoneAlarm 5.x\nhttp://secunia.com/product/4647/\nZoneAlarm Pro 5.x\nhttp://secunia.com/product/4280/\nZoneAlarm Pro 6.x\nhttp://secunia.com/product/6071/\nZoneAlarm Security Suite 5.x\nhttp://secunia.com/product/4272/\nZoneAlarm 2.x\nhttp://secunia.com/product/3056/\nZoneAlarm 3.x\nhttp://secunia.com/product/153/\nZoneAlarm 4.x\nhttp://secunia.com/product/150/\nZoneAlarm Anti-Spyware 6.x\nhttp://secunia.com/product/6073/\nZoneAlarm Antivirus 5.x\nhttp://secunia.com/product/4271/\nZoneAlarm Antivirus 6.x\nhttp://secunia.com/product/6074/\nZoneAlarm Internet Security Suite 6.x\nhttp://secunia.com/product/6072/\nZoneAlarm Plus 3.x\nhttp://secunia.com/product/3057/\nZoneAlarm Plus 4.x\nhttp://secunia.com/product/151/\nZoneAlarm Pro 2.x\nhttp://secunia.com/product/152/\nZoneAlarm Pro 3.x\nhttp://secunia.com/product/1960/\nZoneAlarm Pro 4.x\nhttp://secunia.com/product/1961/\nZoneAlarm Wireless Security 5.x\nhttp://secunia.com/product/4648/\n\nDESCRIPTION:\nSome vulnerabilities and a security issue have been reported in\nZoneAlarm products, which can be exploited by malicious, local users\nto gain escalated privileges. \n\n1) Insufficient address space verification within the 0x8400000F and\n0x84000013 IOCTL handlers of vsdatant.sys and insecure permissions on\nthe \"\\\\.\\vsdatant\" device interface can be exploited to e.g. access\nthe said IOCTL handlers and overwrite arbitrary memory and execute\ncode with kernel privileges. \n\nSOLUTION:\nUpdate to version 7.0.362. \nhttp://www.zonealarm.com/store/content/catalog/download_buy.jsp?dc=12bms\u0026ctry=US\u0026lang=en\n\nPROVIDED AND/OR DISCOVERED BY:\n1) Ruben Santamarta, reported via iDefense Labs. \n2) Discovered by an anonymous person and reported via iDefense Labs. \n\nORIGINAL ADVISORY:\niDefense Labs:\nhttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=584\nhttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=585\n\nReversemode:\nhttp://www.reversemode.com/index.php?option=com_remository\u0026Itemid=2\u0026func=fileinfo\u0026id=53\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. BACKGROUND\n\nZone Alarm products provide security solutions such as anti-virus,\nfirewall, spy-ware, and ad-ware protection. \n\nhttp://www.zonelabs.com/\n\nII. \n\nThe vulnerability specifically exists in the default file Access Control\nList (ACL) settings that are applied during installation. When an\nadministrator installs any of the Zone Labs ZoneAlarm tools, the\ndefault ACL allows any user to modify the installed files. Some of the\nprograms run as system services. This allows a user to simply replace\nan installed ZoneAlarm file with their own code that will later be\nexecuted with system-level privileges. \n\nIII. ANALYSIS\n\nExploitation allows local attackers to escalate privileges to the system\nlevel. It is also possible to use this vulnerability to simply disable\nprotection by moving all of the executable files so that they cannot\nstart on a reboot. \n\nIV. \n\nV. WORKAROUND\n\nApply proper Access Control List settings to the directory that\nZoneAlarm Security Suite is installed in. The ACL rules should make\nsure that no regular users can modify files in the directory. \n\nVI. \n\nhttp://www.zonealarm.com/store/content/catalog/products/trial_zaFamily/trial_zaFamily.jsp\n\nVII. CVE INFORMATION\n\nThe Common Vulnerabilities and Exposures (CVE) project has assigned the\nname CVE-2005-2932 to this issue. This is a candidate for inclusion in\nthe CVE list (http://cve.mitre.org/), which standardizes names for\nsecurity problems. \n\nVIII. DISCLOSURE TIMELINE\n\n09/29/2005 Initial vendor notification\n09/29/2005 Initial vendor response\n10/19/2006 Second vendor notification\n08/20/2007 Coordinated public disclosure\n\nIX. CREDIT\n\nThe discoverer of this vulnerability wishes to remain anonymous. \n\nGet paid for vulnerability research\nhttp://labs.idefense.com/methodology/vulnerability/vcp.php\n\nFree tools, research and upcoming events\nhttp://labs.idefense.com/\n\nX. LEGAL NOTICES\n\nCopyright \\xa9 2007 iDefense, Inc. \n\nPermission is granted for the redistribution of this alert\nelectronically. It may not be edited in any way without the express\nwritten consent of iDefense. If you wish to reprint the whole or any\npart of this alert in any other medium other than electronically,\nplease e-mail customerservice@idefense.com for permission. \n\nDisclaimer: The information in the advisory is believed to be accurate\nat the time of publishing based on currently available information. Use\nof the information constitutes acceptance for use in an AS IS condition. \n There are no warranties with regard to this information. Neither the\nauthor nor the publisher accepts any liability for any direct,\nindirect, or consequential loss or damage arising from use of, or\nreliance on, this information", "sources": [ { "db": "NVD", "id": "CVE-2005-2932" }, { "db": "BID", "id": "25377" }, { "db": "BID", "id": "25365" }, { "db": "VULHUB", "id": "VHN-14141" }, { "db": "PACKETSTORM", "id": "58746" }, { "db": "PACKETSTORM", "id": "58735" } ], "trust": 1.71 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-14141", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-14141" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2005-2932", "trust": 2.4 }, { "db": "BID", "id": "25365", "trust": 2.0 }, { "db": "BID", "id": "25377", "trust": 2.0 }, { "db": "SECUNIA", "id": "26513", "trust": 1.8 }, { "db": "SECTRACK", "id": "1018588", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2007-2929", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-200512-767", "trust": 0.7 }, { "db": "XF", "id": "36110", "trust": 0.6 }, { "db": "IDEFENSE", "id": "20070820 CHECK POINT ZONE LABS MULTIPLE PRODUCTS PRIVILEGE ESCALATION VULNERABILITY", "trust": 0.6 }, { "db": "NSFOCUS", "id": "10805", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "58735", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-14141", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58746", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-14141" }, { "db": "BID", "id": "25377" }, { "db": "BID", "id": "25365" }, { "db": "PACKETSTORM", "id": "58746" }, { "db": "PACKETSTORM", "id": "58735" }, { "db": "NVD", "id": "CVE-2005-2932" }, { "db": "CNNVD", "id": "CNNVD-200512-767" } ] }, "id": "VAR-200512-0017", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-14141" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:21:06.187000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-14141" }, { "db": "NVD", "id": "CVE-2005-2932" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=584" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/25365" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/25377" }, { "trust": 1.7, "url": "http://securitytracker.com/id?1018588" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26513" }, { "trust": 1.7, "url": "http://www.reversemode.com/index.php?option=com_remository\u0026itemid=2\u0026func=fileinfo\u0026id=53" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2007/2929" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36110" }, { "trust": 0.7, "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=585" }, { "trust": 0.6, "url": "http://www.zonealarm.com" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/36110" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2007/2929" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/10805" }, { "trust": 0.3, "url": "http://www.zonelabs.com" }, { "trust": 0.3, "url": "/archive/1/477155" }, { "trust": 0.3, "url": "/archive/1/477133" }, { "trust": 0.3, "url": "/archive/1/477134" }, { "trust": 0.1, "url": "http://www.reversemode.com/index.php?option=com_remository\u0026amp;itemid=2\u0026amp;func=fileinfo\u0026amp;id=53" }, { "trust": 0.1, "url": "http://secunia.com/product/4272/" }, { "trust": 0.1, "url": "http://secunia.com/product/150/" }, { "trust": 0.1, "url": "http://www.zonealarm.com/store/content/catalog/download_buy.jsp?dc=12bms\u0026ctry=us\u0026lang=en" }, { "trust": 0.1, "url": "http://secunia.com/product/3057/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/product/4647/" }, { "trust": 0.1, "url": "http://secunia.com/product/4280/" }, { "trust": 0.1, "url": "http://secunia.com/product/1960/" }, { "trust": 0.1, "url": "http://secunia.com/product/151/" }, { "trust": 0.1, "url": "http://secunia.com/product/152/" }, { "trust": 0.1, "url": "http://secunia.com/product/5806/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/6072/" }, { "trust": 0.1, "url": "http://secunia.com/product/1961/" }, { "trust": 0.1, "url": "http://secunia.com/product/6074/" }, { "trust": 0.1, "url": "http://secunia.com/product/153/" }, { "trust": 0.1, "url": "https://psi.secunia.com/" }, { "trust": 0.1, "url": "http://secunia.com/product/6073/" }, { "trust": 0.1, "url": "http://secunia.com/product/4271/" }, { "trust": 0.1, "url": "http://secunia.com/product/13889/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/4648/" }, { "trust": 0.1, "url": "http://secunia.com/product/6071/" }, { "trust": 0.1, "url": "http://secunia.com/product/3056/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/26513/" }, { "trust": 0.1, "url": "http://cve.mitre.org/)," }, { "trust": 0.1, "url": "http://www.zonealarm.com/store/content/catalog/products/trial_zafamily/trial_zafamily.jsp" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2932" }, { "trust": 0.1, "url": "http://labs.idefense.com/intelligence/vulnerabilities/" }, { "trust": 0.1, "url": "http://labs.idefense.com/methodology/vulnerability/vcp.php" }, { "trust": 0.1, "url": "http://www.zonelabs.com/" }, { "trust": 0.1, "url": "http://labs.idefense.com/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-14141" }, { "db": "BID", "id": "25377" }, { "db": "BID", "id": "25365" }, { "db": "PACKETSTORM", "id": "58746" }, { "db": "PACKETSTORM", "id": "58735" }, { "db": "NVD", "id": "CVE-2005-2932" }, { "db": "CNNVD", "id": "CNNVD-200512-767" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-14141" }, { "db": "BID", "id": "25377" }, { "db": "BID", "id": "25365" }, { "db": "PACKETSTORM", "id": "58746" }, { "db": "PACKETSTORM", "id": "58735" }, { "db": "NVD", "id": "CVE-2005-2932" }, { "db": "CNNVD", "id": "CNNVD-200512-767" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-12-31T00:00:00", "db": "VULHUB", "id": "VHN-14141" }, { "date": "2007-04-20T00:00:00", "db": "BID", "id": "25377" }, { "date": "2007-08-20T00:00:00", "db": "BID", "id": "25365" }, { "date": "2007-08-21T20:53:26", "db": "PACKETSTORM", "id": "58746" }, { "date": "2007-08-21T20:08:39", "db": "PACKETSTORM", "id": "58735" }, { "date": "2005-12-31T05:00:00", "db": "NVD", "id": "CVE-2005-2932" }, { "date": "2005-12-31T00:00:00", "db": "CNNVD", "id": "CNNVD-200512-767" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-07-11T00:00:00", "db": "VULHUB", "id": "VHN-14141" }, { "date": "2008-10-14T16:47:00", "db": "BID", "id": "25377" }, { "date": "2008-10-14T17:57:00", "db": "BID", "id": "25365" }, { "date": "2017-07-11T01:33:02.940000", "db": "NVD", "id": "CVE-2005-2932" }, { "date": "2007-08-21T00:00:00", "db": "CNNVD", "id": "CNNVD-200512-767" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "25377" }, { "db": "BID", "id": "25365" }, { "db": "PACKETSTORM", "id": "58746" }, { "db": "PACKETSTORM", "id": "58735" }, { "db": "CNNVD", "id": "CNNVD-200512-767" } ], "trust": 1.4 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ZoneAlarm Product Multiple Local Licensing Boosts", "sources": [ { "db": "CNNVD", "id": "CNNVD-200512-767" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-200512-767" } ], "trust": 0.6 } }
var-200708-0097
Vulnerability from variot
vsdatant.sys 6.5.737.0 in Check Point Zone Labs ZoneAlarm before 7.0.362 allows local users to gain privileges via a crafted Interrupt Request Packet (Irp) in a METHOD_NEITHER (1) IOCTL 0x8400000F or (2) IOCTL 0x84000013 request, which can be used to overwrite arbitrary memory locations. Multiple Check Point ZoneAlarm products are prone to local privilege-escalation vulnerabilities. An attacker can exploit these issues to gain elevated privileges and completely compromise an affected computer. These issues have been confirmed in: ZoneAlarm 6.5.737 ZoneAlarm Security Suite 5.5.062.004 and 6.5.737. Other versions are likely vulnerable as well. NOTE: This BID is being retired because it is a duplicate of BID 25365 (Check Point Zone Labs Multiple Products Local Privilege Escalation Vulnerabilities). The following are vulnerable: - Versions prior to ZoneAlarm 7.0.362 - Zone Labs products that include 'vsdatant.sys' 6.5.737.0. ZoneAlarm is a personal computer firewall that protects personal data and privacy. There are multiple security vulnerabilities in the implementation and installation of ZoneAlarm, local attackers may use this vulnerability to elevate their own privileges. Since some programs run as system services, attackers can replace the installed ZoneAlarm files with their own code, which will then be executed with system-level privileges.
BETA test the new Secunia Personal Software Inspector!
The Secunia PSI detects installed software on your computer and categorises it as either Insecure, End-of-Life, or Up-To-Date. Effectively enabling you to focus your attention on software installations where more secure versions are available from the vendors.
Download the free PSI BETA from the Secunia website: https://psi.secunia.com/
TITLE: ZoneAlarm Products Insecure Directory Permissions and IOCTL Handler Privilege Escalation
SECUNIA ADVISORY ID: SA26513
VERIFY ADVISORY: http://secunia.com/advisories/26513/
CRITICAL: Less critical
IMPACT: Privilege escalation
WHERE: Local system
SOFTWARE: ZoneAlarm 6.x http://secunia.com/product/5806/ ZoneAlarm 7.x http://secunia.com/product/13889/ ZoneAlarm 5.x http://secunia.com/product/4647/ ZoneAlarm Pro 5.x http://secunia.com/product/4280/ ZoneAlarm Pro 6.x http://secunia.com/product/6071/ ZoneAlarm Security Suite 5.x http://secunia.com/product/4272/ ZoneAlarm 2.x http://secunia.com/product/3056/ ZoneAlarm 3.x http://secunia.com/product/153/ ZoneAlarm 4.x http://secunia.com/product/150/ ZoneAlarm Anti-Spyware 6.x http://secunia.com/product/6073/ ZoneAlarm Antivirus 5.x http://secunia.com/product/4271/ ZoneAlarm Antivirus 6.x http://secunia.com/product/6074/ ZoneAlarm Internet Security Suite 6.x http://secunia.com/product/6072/ ZoneAlarm Plus 3.x http://secunia.com/product/3057/ ZoneAlarm Plus 4.x http://secunia.com/product/151/ ZoneAlarm Pro 2.x http://secunia.com/product/152/ ZoneAlarm Pro 3.x http://secunia.com/product/1960/ ZoneAlarm Pro 4.x http://secunia.com/product/1961/ ZoneAlarm Wireless Security 5.x http://secunia.com/product/4648/
DESCRIPTION: Some vulnerabilities and a security issue have been reported in ZoneAlarm products, which can be exploited by malicious, local users to gain escalated privileges.
1) Insufficient address space verification within the 0x8400000F and 0x84000013 IOCTL handlers of vsdatant.sys and insecure permissions on the "\.\vsdatant" device interface can be exploited to e.g. access the said IOCTL handlers and overwrite arbitrary memory and execute code with kernel privileges.
2) Insecure default Access Control List (ACL) settings when ZoneAlarm tools are installed can be exploited to gain escalated privileges by replacing certain files.
SOLUTION: Update to version 7.0.362. 2) Discovered by an anonymous person and reported via iDefense Labs.
ORIGINAL ADVISORY: iDefense Labs: http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=584 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=585
Reversemode: http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=53
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. BACKGROUND
Zone Alarm products provide security solutions such as anti-virus, firewall, spy-ware, and ad-ware protection. The vsdatant.sys driver, also known as the TrueVector Device Driver, is the core firewall driver in ZoneAlarm products.
http://www.zonelabs.com/
II.
The problems specifically exist within the IOCTL handling code in the vsdatant.sys device driver. The device driver fails to validate user-land supplied addresses passed to IOCTL 0x8400000F and IOCTL 0x84000013.
Since the Irp parameters are not correctly validated, an attacker could utilize these IOCTLs to overwrite arbitrary memory with the constant double-word value of 0x60001 or the contents of a buffer returned from ZwQuerySystemInformation. This includes kernel memory as well as the code segments of running processes.
III. The access control mechanisms under a default installation allow restricted accounts to access the affected device drivers.
IV.
V. WORKAROUND
Changing the access control mechanisms for the affected device drivers will prevent exploitation by restricted accounts.
VI.
http://www.zonealarm.com/store/content/catalog/products/trial_zaFamily/trial_zaFamily.jsp
VII. CVE INFORMATION
The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2007-4216 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org/), which standardizes names for security problems.
VIII. DISCLOSURE TIMELINE
12/19/2006 Initial vendor notification 12/20/2006 Initial vendor response 08/20/2007 Coordinated public disclosure
IX. CREDIT
These vulnerabilities were reported to iDefense by Ruben Santamarta of reversemode.com.
Get paid for vulnerability research http://labs.idefense.com/methodology/vulnerability/vcp.php
Free tools, research and upcoming events http://labs.idefense.com/
X. LEGAL NOTICES
Copyright \xa9 2007 iDefense, Inc.
Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDefense. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please e-mail customerservice@idefense.com for permission.
Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200708-0097", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zonealarm", "scope": "eq", "trust": 1.6, "vendor": "checkpoint", "version": "5.0.63.0" }, { "model": "zonealarm", "scope": "eq", "trust": 1.6, "vendor": "checkpoint", "version": "6.1.744.001" }, { "model": "zonealarm", "scope": "lte", "trust": 1.0, "vendor": "checkpoint", "version": "7.0.337.0" }, { "model": "zonealarm", "scope": "lt", "trust": 0.8, "vendor": "check point", "version": "7.0.362" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.6, "vendor": "zone", "version": "6.5.737" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.6, "vendor": "zone", "version": "5.5.62" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.6, "vendor": "zone", "version": "6.5.737" }, { "model": "zonealarm", "scope": "eq", "trust": 0.6, "vendor": "checkpoint", "version": "7.0.337.0" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.5.722" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.1.744.000" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.1.737" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5.062.011" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5.062" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.1" }, { "model": "labs zonealarm pro with web filtering", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.5.594" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.0" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5.062.011" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5.062" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.1" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.0.590.015" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.5.538.001" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.5" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.0" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "3.1" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "3.0" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.6" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.4" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "7.0.302.000" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.5.737.000" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.1.744.001" }, { "model": "labs zonealarm plus", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.5.538.001" }, { "model": "labs zonealarm plus", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.0" }, { "model": "labs zonealarm internet security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.0" }, { "model": "labs zonealarm for windows xp", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.6" }, { "model": "labs zonealarm for windows nt", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.02.6" }, { "model": "labs zonealarm for windows nt", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.02.5" }, { "model": "labs zonealarm for windows nt", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.02.4" }, { "model": "labs zonealarm for windows nt", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.02.3" }, { "model": "labs zonealarm for windows nt", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.02.2" }, { "model": "labs zonealarm for windows nt", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.02.1" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "982.6" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "982.5" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "982.4" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "982.3" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "982.2" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "982.1" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "952.6" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "952.5" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "952.4" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "952.3" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "952.2" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "952.1" }, { "model": "labs zonealarm for windows", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "951.0" }, { "model": "labs zonealarm antivirus", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.0" }, { "model": "labs zonealarm antivirus", "scope": null, "trust": 0.3, "vendor": "zone", "version": null }, { "model": "labs zonealarm anti-spyware", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.1" }, { "model": "labs zonealarm anti-spyware", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.0" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.0" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5.062.011" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.1" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.5.538.001" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.0" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "3.7.202" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "3.1" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "3.0" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.6" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.5" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.4" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.3" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.2" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.1" }, { "model": "labs zonealarm", "scope": "ne", "trust": 0.3, "vendor": "zone", "version": "7.0.362" } ], "sources": [ { "db": "BID", "id": "25377" }, { "db": "BID", "id": "25365" }, { "db": "JVNDB", "id": "JVNDB-2007-002472" }, { "db": "NVD", "id": "CVE-2007-4216" }, { "db": "CNNVD", "id": "CNNVD-200708-354" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:6.1.744.001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:5.0.63.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0.337.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2007-4216" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ruben Santamarta\u203b ruben@reversemode.com", "sources": [ { "db": "CNNVD", "id": "CNNVD-200708-354" } ], "trust": 0.6 }, "cve": "CVE-2007-4216", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2007-4216", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-27578", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2007-4216", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200708-354", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-27578", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-27578" }, { "db": "JVNDB", "id": "JVNDB-2007-002472" }, { "db": "NVD", "id": "CVE-2007-4216" }, { "db": "CNNVD", "id": "CNNVD-200708-354" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "vsdatant.sys 6.5.737.0 in Check Point Zone Labs ZoneAlarm before 7.0.362 allows local users to gain privileges via a crafted Interrupt Request Packet (Irp) in a METHOD_NEITHER (1) IOCTL 0x8400000F or (2) IOCTL 0x84000013 request, which can be used to overwrite arbitrary memory locations. Multiple Check Point ZoneAlarm products are prone to local privilege-escalation vulnerabilities. \nAn attacker can exploit these issues to gain elevated privileges and completely compromise an affected computer. \nThese issues have been confirmed in:\nZoneAlarm 6.5.737\nZoneAlarm Security Suite 5.5.062.004 and 6.5.737. \nOther versions are likely vulnerable as well. \nNOTE: This BID is being retired because it is a duplicate of BID 25365 (Check Point Zone Labs Multiple Products Local Privilege Escalation Vulnerabilities). \nThe following are vulnerable:\n- Versions prior to ZoneAlarm 7.0.362\n- Zone Labs products that include \u0027vsdatant.sys\u0027 6.5.737.0. ZoneAlarm is a personal computer firewall that protects personal data and privacy. There are multiple security vulnerabilities in the implementation and installation of ZoneAlarm, local attackers may use this vulnerability to elevate their own privileges. Since some programs run as system services, attackers can replace the installed ZoneAlarm files with their own code, which will then be executed with system-level privileges. \n\n----------------------------------------------------------------------\n\nBETA test the new Secunia Personal Software Inspector!\n\nThe Secunia PSI detects installed software on your computer and\ncategorises it as either Insecure, End-of-Life, or Up-To-Date. \nEffectively enabling you to focus your attention on software\ninstallations where more secure versions are available from the\nvendors. \n\nDownload the free PSI BETA from the Secunia website:\nhttps://psi.secunia.com/\n\n----------------------------------------------------------------------\n\nTITLE:\nZoneAlarm Products Insecure Directory Permissions and IOCTL Handler\nPrivilege Escalation\n\nSECUNIA ADVISORY ID:\nSA26513\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/26513/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nPrivilege escalation\n\nWHERE:\nLocal system\n\nSOFTWARE:\nZoneAlarm 6.x\nhttp://secunia.com/product/5806/\nZoneAlarm 7.x\nhttp://secunia.com/product/13889/\nZoneAlarm 5.x\nhttp://secunia.com/product/4647/\nZoneAlarm Pro 5.x\nhttp://secunia.com/product/4280/\nZoneAlarm Pro 6.x\nhttp://secunia.com/product/6071/\nZoneAlarm Security Suite 5.x\nhttp://secunia.com/product/4272/\nZoneAlarm 2.x\nhttp://secunia.com/product/3056/\nZoneAlarm 3.x\nhttp://secunia.com/product/153/\nZoneAlarm 4.x\nhttp://secunia.com/product/150/\nZoneAlarm Anti-Spyware 6.x\nhttp://secunia.com/product/6073/\nZoneAlarm Antivirus 5.x\nhttp://secunia.com/product/4271/\nZoneAlarm Antivirus 6.x\nhttp://secunia.com/product/6074/\nZoneAlarm Internet Security Suite 6.x\nhttp://secunia.com/product/6072/\nZoneAlarm Plus 3.x\nhttp://secunia.com/product/3057/\nZoneAlarm Plus 4.x\nhttp://secunia.com/product/151/\nZoneAlarm Pro 2.x\nhttp://secunia.com/product/152/\nZoneAlarm Pro 3.x\nhttp://secunia.com/product/1960/\nZoneAlarm Pro 4.x\nhttp://secunia.com/product/1961/\nZoneAlarm Wireless Security 5.x\nhttp://secunia.com/product/4648/\n\nDESCRIPTION:\nSome vulnerabilities and a security issue have been reported in\nZoneAlarm products, which can be exploited by malicious, local users\nto gain escalated privileges. \n\n1) Insufficient address space verification within the 0x8400000F and\n0x84000013 IOCTL handlers of vsdatant.sys and insecure permissions on\nthe \"\\\\.\\vsdatant\" device interface can be exploited to e.g. access\nthe said IOCTL handlers and overwrite arbitrary memory and execute\ncode with kernel privileges. \n\n2) Insecure default Access Control List (ACL) settings when ZoneAlarm\ntools are installed can be exploited to gain escalated privileges by\nreplacing certain files. \n\nSOLUTION:\nUpdate to version 7.0.362. \n2) Discovered by an anonymous person and reported via iDefense Labs. \n\nORIGINAL ADVISORY:\niDefense Labs:\nhttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=584\nhttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=585\n\nReversemode:\nhttp://www.reversemode.com/index.php?option=com_remository\u0026Itemid=2\u0026func=fileinfo\u0026id=53\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. BACKGROUND\n\nZone Alarm products provide security solutions such as anti-virus,\nfirewall, spy-ware, and ad-ware protection. The vsdatant.sys driver,\nalso known as the TrueVector Device Driver, is the core firewall driver\nin ZoneAlarm products. \n\nhttp://www.zonelabs.com/\n\nII. \n\nThe problems specifically exist within the IOCTL handling code in the\nvsdatant.sys device driver. The device driver fails to validate\nuser-land supplied addresses passed to IOCTL 0x8400000F and IOCTL\n0x84000013. \n\nSince the Irp parameters are not correctly validated, an attacker could\nutilize these IOCTLs to overwrite arbitrary memory with the constant\ndouble-word value of 0x60001 or the contents of a buffer returned from\nZwQuerySystemInformation. This includes kernel memory as well as the\ncode segments of running processes. \n\nIII. The access control mechanisms under a default installation\nallow restricted accounts to access the affected device drivers. \n\nIV. \n\nV. WORKAROUND\n\nChanging the access control mechanisms for the affected device drivers\nwill prevent exploitation by restricted accounts. \n\nVI. \n\nhttp://www.zonealarm.com/store/content/catalog/products/trial_zaFamily/trial_zaFamily.jsp\n\nVII. CVE INFORMATION\n\nThe Common Vulnerabilities and Exposures (CVE) project has assigned the\nname CVE-2007-4216 to this issue. This is a candidate for inclusion in\nthe CVE list (http://cve.mitre.org/), which standardizes names for\nsecurity problems. \n\nVIII. DISCLOSURE TIMELINE\n\n12/19/2006 Initial vendor notification\n12/20/2006 Initial vendor response\n08/20/2007 Coordinated public disclosure\n\nIX. CREDIT\n\nThese vulnerabilities were reported to iDefense by Ruben Santamarta of\nreversemode.com. \n\nGet paid for vulnerability research\nhttp://labs.idefense.com/methodology/vulnerability/vcp.php\n\nFree tools, research and upcoming events\nhttp://labs.idefense.com/\n\nX. LEGAL NOTICES\n\nCopyright \\xa9 2007 iDefense, Inc. \n\nPermission is granted for the redistribution of this alert\nelectronically. It may not be edited in any way without the express\nwritten consent of iDefense. If you wish to reprint the whole or any\npart of this alert in any other medium other than electronically,\nplease e-mail customerservice@idefense.com for permission. \n\nDisclaimer: The information in the advisory is believed to be accurate\nat the time of publishing based on currently available information. Use\nof the information constitutes acceptance for use in an AS IS condition. \n There are no warranties with regard to this information. Neither the\nauthor nor the publisher accepts any liability for any direct,\nindirect, or consequential loss or damage arising from use of, or\nreliance on, this information", "sources": [ { "db": "NVD", "id": "CVE-2007-4216" }, { "db": "JVNDB", "id": "JVNDB-2007-002472" }, { "db": "BID", "id": "25377" }, { "db": "BID", "id": "25365" }, { "db": "VULHUB", "id": "VHN-27578" }, { "db": "PACKETSTORM", "id": "58746" }, { "db": "PACKETSTORM", "id": "58736" } ], "trust": 2.43 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-27578", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-27578" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2007-4216", "trust": 3.2 }, { "db": "BID", "id": "25365", "trust": 2.0 }, { "db": "BID", "id": "25377", "trust": 2.0 }, { "db": "SECUNIA", "id": "26513", "trust": 1.8 }, { "db": "SECTRACK", "id": "1018589", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2007-2929", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2007-002472", "trust": 0.8 }, { "db": "IDEFENSE", "id": "20070820 CHECK POINT ZONE LABS VSDATANT MULTIPLE IOCTL PRIVILEGE ESCALATION VULNERABILITIES", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20070820 [REVERSEMODE ADVISORY] CHECKPOINT ZONELABS VSDATANT.SYS MULTIPLE LOCAL PRIVILEGE ESCALATION VULNERABILITIES", "trust": 0.6 }, { "db": "XF", "id": "36107", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200708-354", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "58736", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-27578", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58746", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-27578" }, { "db": "BID", "id": "25377" }, { "db": "BID", "id": "25365" }, { "db": "JVNDB", "id": "JVNDB-2007-002472" }, { "db": "PACKETSTORM", "id": "58746" }, { "db": "PACKETSTORM", "id": "58736" }, { "db": "NVD", "id": "CVE-2007-4216" }, { "db": "CNNVD", "id": "CNNVD-200708-354" } ] }, "id": "VAR-200708-0097", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-27578" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:21:06.146000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.checkpoint.com/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-002472" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-27578" }, { "db": "JVNDB", "id": "JVNDB-2007-002472" }, { "db": "NVD", "id": "CVE-2007-4216" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=585" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/25365" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/25377" }, { "trust": 1.7, "url": "http://securitytracker.com/id?1018589" }, { "trust": 1.7, "url": "http://secunia.com/advisories/26513" }, { "trust": 1.7, "url": "http://www.reversemode.com/index.php?option=com_remository\u0026itemid=2\u0026func=fileinfo\u0026id=53" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/477155/100/0/threaded" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2007/2929" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36107" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4216" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-4216" }, { "trust": 0.7, "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=584" }, { "trust": 0.6, "url": "http://www.zonealarm.com" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/36107" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/477155/100/0/threaded" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2007/2929" }, { "trust": 0.3, "url": "http://www.zonelabs.com" }, { "trust": 0.3, "url": "/archive/1/477155" }, { "trust": 0.3, "url": "/archive/1/477133" }, { "trust": 0.3, "url": "/archive/1/477134" }, { "trust": 0.1, "url": "http://www.reversemode.com/index.php?option=com_remository\u0026amp;itemid=2\u0026amp;func=fileinfo\u0026amp;id=53" }, { "trust": 0.1, "url": "http://secunia.com/product/4272/" }, { "trust": 0.1, "url": "http://secunia.com/product/150/" }, { "trust": 0.1, "url": "http://www.zonealarm.com/store/content/catalog/download_buy.jsp?dc=12bms\u0026ctry=us\u0026lang=en" }, { "trust": 0.1, "url": "http://secunia.com/product/3057/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/product/4647/" }, { "trust": 0.1, "url": "http://secunia.com/product/4280/" }, { "trust": 0.1, "url": "http://secunia.com/product/1960/" }, { "trust": 0.1, "url": "http://secunia.com/product/151/" }, { "trust": 0.1, "url": "http://secunia.com/product/152/" }, { "trust": 0.1, "url": "http://secunia.com/product/5806/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/6072/" }, { "trust": 0.1, "url": "http://secunia.com/product/1961/" }, { "trust": 0.1, "url": "http://secunia.com/product/6074/" }, { "trust": 0.1, "url": "http://secunia.com/product/153/" }, { "trust": 0.1, "url": "https://psi.secunia.com/" }, { "trust": 0.1, "url": "http://secunia.com/product/6073/" }, { "trust": 0.1, "url": "http://secunia.com/product/4271/" }, { "trust": 0.1, "url": "http://secunia.com/product/13889/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/4648/" }, { "trust": 0.1, "url": "http://secunia.com/product/6071/" }, { "trust": 0.1, "url": "http://secunia.com/product/3056/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/26513/" }, { "trust": 0.1, "url": "http://cve.mitre.org/)," }, { "trust": 0.1, "url": "http://www.zonealarm.com/store/content/catalog/products/trial_zafamily/trial_zafamily.jsp" }, { "trust": 0.1, "url": "http://labs.idefense.com/intelligence/vulnerabilities/" }, { "trust": 0.1, "url": "http://labs.idefense.com/methodology/vulnerability/vcp.php" }, { "trust": 0.1, "url": "http://www.zonelabs.com/" }, { "trust": 0.1, "url": "http://labs.idefense.com/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4216" } ], "sources": [ { "db": "VULHUB", "id": "VHN-27578" }, { "db": "BID", "id": "25377" }, { "db": "BID", "id": "25365" }, { "db": "JVNDB", "id": "JVNDB-2007-002472" }, { "db": "PACKETSTORM", "id": "58746" }, { "db": "PACKETSTORM", "id": "58736" }, { "db": "NVD", "id": "CVE-2007-4216" }, { "db": "CNNVD", "id": "CNNVD-200708-354" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-27578" }, { "db": "BID", "id": "25377" }, { "db": "BID", "id": "25365" }, { "db": "JVNDB", "id": "JVNDB-2007-002472" }, { "db": "PACKETSTORM", "id": "58746" }, { "db": "PACKETSTORM", "id": "58736" }, { "db": "NVD", "id": "CVE-2007-4216" }, { "db": "CNNVD", "id": "CNNVD-200708-354" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-08-21T00:00:00", "db": "VULHUB", "id": "VHN-27578" }, { "date": "2007-04-20T00:00:00", "db": "BID", "id": "25377" }, { "date": "2007-08-20T00:00:00", "db": "BID", "id": "25365" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-002472" }, { "date": "2007-08-21T20:53:26", "db": "PACKETSTORM", "id": "58746" }, { "date": "2007-08-21T20:09:51", "db": "PACKETSTORM", "id": "58736" }, { "date": "2007-08-21T17:17:00", "db": "NVD", "id": "CVE-2007-4216" }, { "date": "2007-08-21T00:00:00", "db": "CNNVD", "id": "CNNVD-200708-354" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-15T00:00:00", "db": "VULHUB", "id": "VHN-27578" }, { "date": "2008-10-14T16:47:00", "db": "BID", "id": "25377" }, { "date": "2008-10-14T17:57:00", "db": "BID", "id": "25365" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-002472" }, { "date": "2018-10-15T21:33:57.103000", "db": "NVD", "id": "CVE-2007-4216" }, { "date": "2007-08-22T00:00:00", "db": "CNNVD", "id": "CNNVD-200708-354" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "25377" }, { "db": "BID", "id": "25365" }, { "db": "PACKETSTORM", "id": "58746" }, { "db": "PACKETSTORM", "id": "58736" }, { "db": "CNNVD", "id": "CNNVD-200708-354" } ], "trust": 1.4 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check Point Zone Labs ZoneAlarm of vsdatant.sys Vulnerability gained in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-002472" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-200708-354" } ], "trust": 0.6 } }
var-201904-0201
Vulnerability from variot
Some of the DLLs loaded by Check Point ZoneAlarm up to 15.4.062 are taken from directories where all users have write permissions. This can allow a local attacker to replace a DLL file with a malicious one and cause Denial of Service to the client. Check Point ZoneAlarm Contains an unreliable search path vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Check Point ZoneAlarm is prone to the following security vulnerabilities: 1. A denial-of-service vulnerability 2. An insecure-file-permissions vulnerability Attackers can exploit these issues to cause denial-of-service conditions and gain elevated privileges on an affected system that may lead to further attacks. Check Point ZoneAlarm version 15.4.062 and prior are vulnerable
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0201", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zonealarm", "scope": "lte", "trust": 1.0, "vendor": "checkpoint", "version": "15.4.062" }, { "model": "zonealarm", "scope": "lte", "trust": 0.8, "vendor": "check point", "version": "15.4.062" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+15.4.62" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+15.3.064.17729" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+15.0.123.17051" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+14.3.119.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+14.0.522.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+14.0.157.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+13.3.209.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+12.0.104.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+11.0.780.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+10.2.078.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+10.2.068.000" }, { "model": "zonealarm free antivirus firewall", "scope": "ne", "trust": 0.3, "vendor": "checkpoint", "version": "+15.4.260.17960" } ], "sources": [ { "db": "BID", "id": "108029" }, { "db": "JVNDB", "id": "JVNDB-2019-003479" }, { "db": "NVD", "id": "CVE-2019-8453" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.4.062", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-8453" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jakub Palaczynski.", "sources": [ { "db": "BID", "id": "108029" }, { "db": "CNNVD", "id": "CNNVD-201904-859" } ], "trust": 0.9 }, "cve": "CVE-2019-8453", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-8453", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-159888", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-8453", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-8453", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201904-859", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-159888", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-159888" }, { "db": "JVNDB", "id": "JVNDB-2019-003479" }, { "db": "NVD", "id": "CVE-2019-8453" }, { "db": "CNNVD", "id": "CNNVD-201904-859" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Some of the DLLs loaded by Check Point ZoneAlarm up to 15.4.062 are taken from directories where all users have write permissions. This can allow a local attacker to replace a DLL file with a malicious one and cause Denial of Service to the client. Check Point ZoneAlarm Contains an unreliable search path vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Check Point ZoneAlarm is prone to the following security vulnerabilities:\n1. A denial-of-service vulnerability\n2. An insecure-file-permissions vulnerability\nAttackers can exploit these issues to cause denial-of-service conditions and gain elevated privileges on an affected system that may lead to further attacks. \nCheck Point ZoneAlarm version 15.4.062 and prior are vulnerable", "sources": [ { "db": "NVD", "id": "CVE-2019-8453" }, { "db": "JVNDB", "id": "JVNDB-2019-003479" }, { "db": "BID", "id": "108029" }, { "db": "VULHUB", "id": "VHN-159888" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-8453", "trust": 2.8 }, { "db": "BID", "id": "108029", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2019-003479", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-859", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-159888", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-159888" }, { "db": "BID", "id": "108029" }, { "db": "JVNDB", "id": "JVNDB-2019-003479" }, { "db": "NVD", "id": "CVE-2019-8453" }, { "db": "CNNVD", "id": "CNNVD-201904-859" } ] }, "id": "VAR-201904-0201", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-159888" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:00:24.182000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "ZoneAlarm Free Antivirus + Firewall Release History", "trust": 0.8, "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "title": "Check Point ZoneAlarm Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=91693" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-003479" }, { "db": "CNNVD", "id": "CNNVD-201904-859" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-426", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-159888" }, { "db": "JVNDB", "id": "JVNDB-2019-003479" }, { "db": "NVD", "id": "CVE-2019-8453" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/108029" }, { "trust": 1.7, "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8453" }, { "trust": 0.9, "url": "http://www.checkpoint.com/index.html" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8453" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/zonealarm-antivirus-firewall-three-vulnerabilities-29075" }, { "trust": 0.3, "url": "https://www.zonealarm.com/software/release-history/zafavfw.html" }, { "trust": 0.3, "url": "https://www.zonealarm.com/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-159888" }, { "db": "BID", "id": "108029" }, { "db": "JVNDB", "id": "JVNDB-2019-003479" }, { "db": "NVD", "id": "CVE-2019-8453" }, { "db": "CNNVD", "id": "CNNVD-201904-859" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-159888" }, { "db": "BID", "id": "108029" }, { "db": "JVNDB", "id": "JVNDB-2019-003479" }, { "db": "NVD", "id": "CVE-2019-8453" }, { "db": "CNNVD", "id": "CNNVD-201904-859" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-17T00:00:00", "db": "VULHUB", "id": "VHN-159888" }, { "date": "2019-04-17T00:00:00", "db": "BID", "id": "108029" }, { "date": "2019-05-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-003479" }, { "date": "2019-04-17T15:29:01.173000", "db": "NVD", "id": "CVE-2019-8453" }, { "date": "2019-04-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-859" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-23T00:00:00", "db": "VULHUB", "id": "VHN-159888" }, { "date": "2019-04-17T00:00:00", "db": "BID", "id": "108029" }, { "date": "2019-05-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-003479" }, { "date": "2019-04-23T16:29:11.047000", "db": "NVD", "id": "CVE-2019-8453" }, { "date": "2019-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-859" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "108029" }, { "db": "CNNVD", "id": "CNNVD-201904-859" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check Point ZoneAlarm Vulnerabilities related to untrusted search paths", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-003479" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-859" } ], "trust": 0.6 } }
var-200705-0349
Vulnerability from variot
Check Point ZoneAlarm Pro before 6.5.737.000 does not properly test for equivalence of process identifiers for certain Microsoft Windows API functions in the NT kernel 5.0 and greater, which allows local users to call these functions, and bypass firewall rules or gain privileges, via a modified identifier that is one, two, or three greater than the canonical identifier. Comodo Firewall Pro is prone to a local security vulnerability
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200705-0349", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "windows 2000", "scope": null, "trust": 1.4, "vendor": "microsoft", "version": null }, { "model": "personal firewall", "scope": "eq", "trust": 1.3, "vendor": "comodo", "version": "2.3.6.81" }, { "model": "firewall pro", "scope": "eq", "trust": 1.3, "vendor": "comodo", "version": "2.4.18.184" }, { "model": "zonealarm", "scope": "lte", "trust": 1.0, "vendor": "checkpoint", "version": "6.1.744.001" }, { "model": "firewall pro", "scope": null, "trust": 0.8, "vendor": "comodo", "version": null }, { "model": "personal firewall", "scope": null, "trust": 0.8, "vendor": "comodo", "version": null }, { "model": "zonealarm", "scope": "lt", "trust": 0.8, "vendor": "check point", "version": "pro 6.5.737.000" }, { "model": "windows server 2003", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "sp3" }, { "model": "windows 2003 server", "scope": null, "trust": 0.6, "vendor": "microsoft", "version": null }, { "model": "windows xp", "scope": null, "trust": 0.6, "vendor": "microsoft", "version": null } ], "sources": [ { "db": "BID", "id": "86161" }, { "db": "JVNDB", "id": "JVNDB-2007-002036" }, { "db": "NVD", "id": "CVE-2007-2730" }, { "db": "CNNVD", "id": "CNNVD-200705-341" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:comodo:comodo_firewall_pro:2.4.18.184:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:comodo:comodo_personal_firewall:2.3.6.81:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.1.744.001", "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2007-2730" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "86161" } ], "trust": 0.3 }, "cve": "CVE-2007-2730", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2007-2730", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-26092", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2007-2730", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200705-341", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-26092", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-26092" }, { "db": "JVNDB", "id": "JVNDB-2007-002036" }, { "db": "NVD", "id": "CVE-2007-2730" }, { "db": "CNNVD", "id": "CNNVD-200705-341" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check Point ZoneAlarm Pro before 6.5.737.000 does not properly test for equivalence of process identifiers for certain Microsoft Windows API functions in the NT kernel 5.0 and greater, which allows local users to call these functions, and bypass firewall rules or gain privileges, via a modified identifier that is one, two, or three greater than the canonical identifier. Comodo Firewall Pro is prone to a local security vulnerability", "sources": [ { "db": "NVD", "id": "CVE-2007-2730" }, { "db": "JVNDB", "id": "JVNDB-2007-002036" }, { "db": "BID", "id": "86161" }, { "db": "VULHUB", "id": "VHN-26092" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2007-2730", "trust": 2.8 }, { "db": "SREASON", "id": "2714", "trust": 2.0 }, { "db": "OSVDB", "id": "37383", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2007-002036", "trust": 0.8 }, { "db": "BUGTRAQ", "id": "20070515 BYPASSING PFW/HIPS OPEN PROCESS CONTROL WITH UNCOMMON IDENTIFIER", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200705-341", "trust": 0.6 }, { "db": "BID", "id": "86161", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-26092", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-26092" }, { "db": "BID", "id": "86161" }, { "db": "JVNDB", "id": "JVNDB-2007-002036" }, { "db": "NVD", "id": "CVE-2007-2730" }, { "db": "CNNVD", "id": "CNNVD-200705-341" } ] }, "id": "VAR-200705-0349", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-26092" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:32:21.515000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.checkpoint.com" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.comodo.com" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.microsoft.com" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-002036" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2007-2730" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://www.matousec.com/info/advisories/bypassing-pwf-hips-open-process-control-with-uncommon-identifier.php" }, { "trust": 2.0, "url": "http://securityreason.com/securityalert/2714" }, { "trust": 1.7, "url": "http://osvdb.org/37383" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/468643/100/0/threaded" }, { "trust": 0.9, "url": "http://www.securityfocus.com/archive/1/archive/1/468643/100/0/threaded" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2730" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-2730" } ], "sources": [ { "db": "VULHUB", "id": "VHN-26092" }, { "db": "BID", "id": "86161" }, { "db": "JVNDB", "id": "JVNDB-2007-002036" }, { "db": "NVD", "id": "CVE-2007-2730" }, { "db": "CNNVD", "id": "CNNVD-200705-341" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-26092" }, { "db": "BID", "id": "86161" }, { "db": "JVNDB", "id": "JVNDB-2007-002036" }, { "db": "NVD", "id": "CVE-2007-2730" }, { "db": "CNNVD", "id": "CNNVD-200705-341" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-05-16T00:00:00", "db": "VULHUB", "id": "VHN-26092" }, { "date": "2007-05-16T00:00:00", "db": "BID", "id": "86161" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-002036" }, { "date": "2007-05-16T22:30:00", "db": "NVD", "id": "CVE-2007-2730" }, { "date": "2007-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200705-341" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-16T00:00:00", "db": "VULHUB", "id": "VHN-26092" }, { "date": "2007-05-16T00:00:00", "db": "BID", "id": "86161" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-002036" }, { "date": "2018-10-16T16:45:16.087000", "db": "NVD", "id": "CVE-2007-2730" }, { "date": "2007-05-21T00:00:00", "db": "CNNVD", "id": "CNNVD-200705-341" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "86161" }, { "db": "CNNVD", "id": "CNNVD-200705-341" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check Point ZoneAlarm Pro Vulnerability gained in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-002036" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "unknown", "sources": [ { "db": "CNNVD", "id": "CNNVD-200705-341" } ], "trust": 0.6 } }
var-202205-0900
Vulnerability from variot
Check Point ZoneAlarm before version 15.8.200.19118 allows a local actor to escalate privileges during the upgrade process. In addition, weak permissions in the ProgramData\CheckPoint\ZoneAlarm\Data\Updates directory allow a local attacker the ability to execute an arbitrary file write, leading to execution of code as local system, in ZoneAlarm versions before v15.8.211.192119. of Check Point Software Technologies zonealarm contains vulnerabilities related to privilege management and improper assignment of permissions to critical resources.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202205-0900", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zonealarm", "scope": "lt", "trust": 1.0, "vendor": "checkpoint", "version": "15.8.211.192119" }, { "model": "zonealarm", "scope": null, "trust": 0.8, "vendor": "\u30c1\u30a7\u30c3\u30af \u30dd\u30a4\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2 \u30c6\u30af\u30ce\u30ed\u30b8\u30fc\u30ba", "version": null }, { "model": "zonealarm", "scope": "eq", "trust": 0.8, "vendor": "\u30c1\u30a7\u30c3\u30af \u30dd\u30a4\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2 \u30c6\u30af\u30ce\u30ed\u30b8\u30fc\u30ba", "version": "15.8.211.192119" }, { "model": "zonealarm", "scope": "eq", "trust": 0.8, "vendor": "\u30c1\u30a7\u30c3\u30af \u30dd\u30a4\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2 \u30c6\u30af\u30ce\u30ed\u30b8\u30fc\u30ba", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-009475" }, { "db": "NVD", "id": "CVE-2022-23743" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.8.211.192119", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-23743" } ] }, "cve": "CVE-2022-23743", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2022-23743", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-412919", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-23743", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-23743", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202205-2970", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-412919", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2022-23743", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-412919" }, { "db": "VULMON", "id": "CVE-2022-23743" }, { "db": "JVNDB", "id": "JVNDB-2022-009475" }, { "db": "CNNVD", "id": "CNNVD-202205-2970" }, { "db": "NVD", "id": "CVE-2022-23743" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check Point ZoneAlarm before version 15.8.200.19118 allows a local actor to escalate privileges during the upgrade process. In addition, weak permissions in the ProgramData\\CheckPoint\\ZoneAlarm\\Data\\Updates directory allow a local attacker the ability to execute an arbitrary file write, leading to execution of code as local system, in ZoneAlarm versions before v15.8.211.192119. of Check Point Software Technologies zonealarm contains vulnerabilities related to privilege management and improper assignment of permissions to critical resources.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2022-23743" }, { "db": "JVNDB", "id": "JVNDB-2022-009475" }, { "db": "VULHUB", "id": "VHN-412919" }, { "db": "VULMON", "id": "CVE-2022-23743" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-23743", "trust": 3.4 }, { "db": "JVNDB", "id": "JVNDB-2022-009475", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202205-2970", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-412919", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2022-23743", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-412919" }, { "db": "VULMON", "id": "CVE-2022-23743" }, { "db": "JVNDB", "id": "JVNDB-2022-009475" }, { "db": "CNNVD", "id": "CNNVD-202205-2970" }, { "db": "NVD", "id": "CVE-2022-23743" } ] }, "id": "VAR-202205-0900", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-412919" } ], "trust": 0.01 }, "last_update_date": "2024-02-13T01:40:15.524000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Check Point ZoneAlarm Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=193555" }, { "title": "CVE-2022-XXXX", "trust": 0.1, "url": "https://github.com/alphabugx/cve-2022-23305 " }, { "title": "CVE-2022-XXXX", "trust": 0.1, "url": "https://github.com/alphabugx/cve-2022-rce " } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-23743" }, { "db": "CNNVD", "id": "CNNVD-202205-2970" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-269", "trust": 1.1 }, { "problemtype": "CWE-732", "trust": 1.1 }, { "problemtype": "Improper authority management (CWE-269) [NVD evaluation ]", "trust": 0.8 }, { "problemtype": " Improper permission assignment for critical resources (CWE-732) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-412919" }, { "db": "JVNDB", "id": "JVNDB-2022-009475" }, { "db": "NVD", "id": "CVE-2022-23743" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://www.zonealarm.com/software/extreme-security/release-history" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-23743" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/zonealarm-extreme-security-vulnerability-38314" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-23743/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/269.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/732.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/alphabugx/cve-2022-23305" } ], "sources": [ { "db": "VULHUB", "id": "VHN-412919" }, { "db": "VULMON", "id": "CVE-2022-23743" }, { "db": "JVNDB", "id": "JVNDB-2022-009475" }, { "db": "CNNVD", "id": "CNNVD-202205-2970" }, { "db": "NVD", "id": "CVE-2022-23743" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-412919" }, { "db": "VULMON", "id": "CVE-2022-23743" }, { "db": "JVNDB", "id": "JVNDB-2022-009475" }, { "db": "CNNVD", "id": "CNNVD-202205-2970" }, { "db": "NVD", "id": "CVE-2022-23743" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-11T00:00:00", "db": "VULHUB", "id": "VHN-412919" }, { "date": "2022-05-11T00:00:00", "db": "VULMON", "id": "CVE-2022-23743" }, { "date": "2023-08-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-009475" }, { "date": "2022-05-11T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-2970" }, { "date": "2022-05-11T16:15:09.047000", "db": "NVD", "id": "CVE-2022-23743" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-10T00:00:00", "db": "VULHUB", "id": "VHN-412919" }, { "date": "2023-02-10T00:00:00", "db": "VULMON", "id": "CVE-2022-23743" }, { "date": "2023-08-04T08:29:00", "db": "JVNDB", "id": "JVNDB-2022-009475" }, { "date": "2023-02-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-2970" }, { "date": "2023-02-10T17:29:59.817000", "db": "NVD", "id": "CVE-2022-23743" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-2970" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "of Check Point Software Technologies \u00a0zonealarm\u00a0 Vulnerability in privilege management in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-009475" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-2970" } ], "trust": 0.6 } }
var-202010-1484
Vulnerability from variot
Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to escalate privileges while restoring files in Anti-Ransomware. Check Point ZoneAlarm Contains an unspecified vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Check Point ZoneAlarm is a network firewall program of Israel Check Point Company
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202010-1484", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zonealarm", "scope": "lt", "trust": 1.0, "vendor": "checkpoint", "version": "15.8.139.18543" }, { "model": "zonealarm", "scope": "eq", "trust": 0.8, "vendor": "\u30c1\u30a7\u30c3\u30af \u30dd\u30a4\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2 \u30c6\u30af\u30ce\u30ed\u30b8\u30fc\u30ba", "version": null }, { "model": "zonealarm", "scope": "lt", "trust": 0.8, "vendor": "\u30c1\u30a7\u30c3\u30af \u30dd\u30a4\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2 \u30c6\u30af\u30ce\u30ed\u30b8\u30fc\u30ba", "version": "15.8.139.18543 less than" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012555" }, { "db": "NVD", "id": "CVE-2020-6023" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.8.139.18543", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-6023" } ] }, "cve": "CVE-2020-6023", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2020-6023", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "VHN-184148", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2020-6023", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-6023", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202010-1537", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-184148", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2020-6023", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-184148" }, { "db": "VULMON", "id": "CVE-2020-6023" }, { "db": "JVNDB", "id": "JVNDB-2020-012555" }, { "db": "NVD", "id": "CVE-2020-6023" }, { "db": "CNNVD", "id": "CNNVD-202010-1537" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to escalate privileges while restoring files in Anti-Ransomware. Check Point ZoneAlarm Contains an unspecified vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Check Point ZoneAlarm is a network firewall program of Israel Check Point Company", "sources": [ { "db": "NVD", "id": "CVE-2020-6023" }, { "db": "JVNDB", "id": "JVNDB-2020-012555" }, { "db": "VULHUB", "id": "VHN-184148" }, { "db": "VULMON", "id": "CVE-2020-6023" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-6023", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2020-012555", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202010-1537", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2020-60714", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-184148", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2020-6023", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-184148" }, { "db": "VULMON", "id": "CVE-2020-6023" }, { "db": "JVNDB", "id": "JVNDB-2020-012555" }, { "db": "NVD", "id": "CVE-2020-6023" }, { "db": "CNNVD", "id": "CNNVD-202010-1537" } ] }, "id": "VAR-202010-1484", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-184148" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:56:04.841000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Release\u00a0History", "trust": 0.8, "url": "https://www.zonealarm.com/software/extreme-security/release-history" }, { "title": "Check Point ZoneAlarm Fixes for code issue vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=131785" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012555" }, { "db": "CNNVD", "id": "CNNVD-202010-1537" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Lack of information (CWE-noinfo) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012555" }, { "db": "NVD", "id": "CVE-2020-6023" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://www.zonealarm.com/software/extreme-security/release-history" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6023" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/check-point-zonealarm-extreme-security-two-vulnerabilities-33692" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-184148" }, { "db": "VULMON", "id": "CVE-2020-6023" }, { "db": "JVNDB", "id": "JVNDB-2020-012555" }, { "db": "NVD", "id": "CVE-2020-6023" }, { "db": "CNNVD", "id": "CNNVD-202010-1537" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-184148" }, { "db": "VULMON", "id": "CVE-2020-6023" }, { "db": "JVNDB", "id": "JVNDB-2020-012555" }, { "db": "NVD", "id": "CVE-2020-6023" }, { "db": "CNNVD", "id": "CNNVD-202010-1537" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-27T00:00:00", "db": "VULHUB", "id": "VHN-184148" }, { "date": "2020-10-27T00:00:00", "db": "VULMON", "id": "CVE-2020-6023" }, { "date": "2021-05-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-012555" }, { "date": "2020-10-27T14:15:15", "db": "NVD", "id": "CVE-2020-6023" }, { "date": "2020-10-27T00:00:00", "db": "CNNVD", "id": "CNNVD-202010-1537" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-27T00:00:00", "db": "VULHUB", "id": "VHN-184148" }, { "date": "2020-10-27T00:00:00", "db": "VULMON", "id": "CVE-2020-6023" }, { "date": "2021-05-12T07:05:00", "db": "JVNDB", "id": "JVNDB-2020-012555" }, { "date": "2020-10-27T16:22:52.383000", "db": "NVD", "id": "CVE-2020-6023" }, { "date": "2020-10-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202010-1537" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202010-1537" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check\u00a0Point\u00a0ZoneAlarm\u00a0 Vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012555" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202010-1537" } ], "trust": 0.6 } }
var-201904-0200
Vulnerability from variot
A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file. Check Point ZoneAlarm is a network firewall program of Israel Check Point Company. An attacker could exploit this vulnerability to gain elevated privileges
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0200", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zonealarm", "scope": "lte", "trust": 1.0, "vendor": "checkpoint", "version": "15.4.062" }, { "model": "endpoint security", "scope": "lt", "trust": 1.0, "vendor": "checkpoint", "version": "e80.96" }, { "model": "endpoint security", "scope": "lt", "trust": 0.8, "vendor": "check point", "version": "e80.96" }, { "model": "zonealarm", "scope": "lte", "trust": 0.8, "vendor": "check point", "version": "15.4.062" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004334" }, { "db": "NVD", "id": "CVE-2019-8452" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:checkpoint:endpoint_security:*:*:*:*:*:windows:*:*", "cpe_name": [], "versionEndExcluding": "e80.96", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.4.062", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-8452" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jakub Palaczynski", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-930" } ], "trust": 0.6 }, "cve": "CVE-2019-8452", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-8452", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "VHN-159887", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-8452", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-8452", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201904-930", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-159887", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-159887" }, { "db": "JVNDB", "id": "JVNDB-2019-004334" }, { "db": "NVD", "id": "CVE-2019-8452" }, { "db": "CNNVD", "id": "CNNVD-201904-930" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file. Check Point ZoneAlarm is a network firewall program of Israel Check Point Company. An attacker could exploit this vulnerability to gain elevated privileges", "sources": [ { "db": "NVD", "id": "CVE-2019-8452" }, { "db": "JVNDB", "id": "JVNDB-2019-004334" }, { "db": "VULHUB", "id": "VHN-159887" } ], "trust": 1.71 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-159887", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-159887" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-8452", "trust": 2.5 }, { "db": "PACKETSTORM", "id": "154754", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2019-004334", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-930", "trust": 0.7 }, { "db": "EXPLOIT-DB", "id": "47471", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-159887", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-159887" }, { "db": "JVNDB", "id": "JVNDB-2019-004334" }, { "db": "NVD", "id": "CVE-2019-8452" }, { "db": "CNNVD", "id": "CNNVD-201904-930" } ] }, "id": "VAR-201904-0200", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-159887" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:28:37.466000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "ZoneAlarm Free Antivirus + Firewall version 15.4.260.17960", "trust": 0.8, "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "title": "sk150012", "trust": 0.8, "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk150012" }, { "title": "Check Point ZoneAlarm Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=91756" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004334" }, { "db": "CNNVD", "id": "CNNVD-201904-930" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-59", "trust": 1.1 }, { "problemtype": "CWE-275", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-159887" }, { "db": "JVNDB", "id": "JVNDB-2019-004334" }, { "db": "NVD", "id": "CVE-2019-8452" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://packetstormsecurity.com/files/154754/checkpoint-endpoint-security-client-zonealarm-privilege-escalation.html" }, { "trust": 1.7, "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "trust": 1.6, "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk150012" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8452" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8452" }, { "trust": 0.6, "url": "https://www.exploit-db.com/exploits/47471" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/zonealarm-antivirus-firewall-three-vulnerabilities-29075" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/check-point-endpoint-security-file-corruption-29162" }, { "trust": 0.1, "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026amp;solutionid=sk150012" } ], "sources": [ { "db": "VULHUB", "id": "VHN-159887" }, { "db": "JVNDB", "id": "JVNDB-2019-004334" }, { "db": "NVD", "id": "CVE-2019-8452" }, { "db": "CNNVD", "id": "CNNVD-201904-930" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-159887" }, { "db": "JVNDB", "id": "JVNDB-2019-004334" }, { "db": "NVD", "id": "CVE-2019-8452" }, { "db": "CNNVD", "id": "CNNVD-201904-930" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-22T00:00:00", "db": "VULHUB", "id": "VHN-159887" }, { "date": "2019-05-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004334" }, { "date": "2019-04-22T22:29:00.527000", "db": "NVD", "id": "CVE-2019-8452" }, { "date": "2019-04-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-930" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-22T00:00:00", "db": "VULHUB", "id": "VHN-159887" }, { "date": "2019-05-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004334" }, { "date": "2020-10-22T17:17:15.617000", "db": "NVD", "id": "CVE-2019-8452" }, { "date": "2020-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-930" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-930" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check Point ZoneAlarm and Endpoint Security client Permissions vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004334" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "post link", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-930" } ], "trust": 0.6 } }
var-202209-1599
Vulnerability from variot
Check Point ZoneAlarm Extreme Security before 15.8.211.19229 allows local users to escalate privileges. This occurs because of weak permissions for the %PROGRAMDATA%\CheckPoint\ZoneAlarm\Data\Updates directory, and a self-protection driver bypass that allows creation of a junction directory. This can be leveraged to perform an arbitrary file move as NT AUTHORITY\SYSTEM. of Check Point Software Technologies zonealarm Exists in a permission management vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202209-1599", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zonealarm", "scope": "lt", "trust": 1.0, "vendor": "checkpoint", "version": "15.8.211.19229" }, { "model": "zonealarm", "scope": null, "trust": 0.8, "vendor": "\u30c1\u30a7\u30c3\u30af \u30dd\u30a4\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2 \u30c6\u30af\u30ce\u30ed\u30b8\u30fc\u30ba", "version": null }, { "model": "zonealarm", "scope": "eq", "trust": 0.8, "vendor": "\u30c1\u30a7\u30c3\u30af \u30dd\u30a4\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2 \u30c6\u30af\u30ce\u30ed\u30b8\u30fc\u30ba", "version": "15.8.211.19229" }, { "model": "zonealarm", "scope": "eq", "trust": 0.8, "vendor": "\u30c1\u30a7\u30c3\u30af \u30dd\u30a4\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2 \u30c6\u30af\u30ce\u30ed\u30b8\u30fc\u30ba", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-018058" }, { "db": "NVD", "id": "CVE-2022-41604" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.8.211.19229", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-41604" } ] }, "cve": "CVE-2022-41604", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.0, "impactScore": 6.0, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-41604", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Changed", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-41604", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202209-2830", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-018058" }, { "db": "NVD", "id": "CVE-2022-41604" }, { "db": "CNNVD", "id": "CNNVD-202209-2830" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check Point ZoneAlarm Extreme Security before 15.8.211.19229 allows local users to escalate privileges. This occurs because of weak permissions for the %PROGRAMDATA%\\CheckPoint\\ZoneAlarm\\Data\\Updates directory, and a self-protection driver bypass that allows creation of a junction directory. This can be leveraged to perform an arbitrary file move as NT AUTHORITY\\SYSTEM. of Check Point Software Technologies zonealarm Exists in a permission management vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2022-41604" }, { "db": "JVNDB", "id": "JVNDB-2022-018058" }, { "db": "VULHUB", "id": "VHN-437852" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-41604", "trust": 3.3 }, { "db": "JVNDB", "id": "JVNDB-2022-018058", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202209-2830", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-437852", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-437852" }, { "db": "JVNDB", "id": "JVNDB-2022-018058" }, { "db": "NVD", "id": "CVE-2022-41604" }, { "db": "CNNVD", "id": "CNNVD-202209-2830" } ] }, "id": "VAR-202209-1599", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-437852" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:46:26.423000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Check Point ZoneAlarm Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=209671" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-2830" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-269", "trust": 1.1 }, { "problemtype": "Improper authority management (CWE-269) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-437852" }, { "db": "JVNDB", "id": "JVNDB-2022-018058" }, { "db": "NVD", "id": "CVE-2022-41604" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/wh04m1001/zonealarmeop" }, { "trust": 2.5, "url": "https://www.infigo.hr/en/insights/39/elevation-of-privilege-in-zonealarm-extreme-security/" }, { "trust": 2.5, "url": "https://www.zonealarm.com/software/extreme-security/release-history" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-41604" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-41604/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-437852" }, { "db": "JVNDB", "id": "JVNDB-2022-018058" }, { "db": "NVD", "id": "CVE-2022-41604" }, { "db": "CNNVD", "id": "CNNVD-202209-2830" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-437852" }, { "db": "JVNDB", "id": "JVNDB-2022-018058" }, { "db": "NVD", "id": "CVE-2022-41604" }, { "db": "CNNVD", "id": "CNNVD-202209-2830" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-09-27T00:00:00", "db": "VULHUB", "id": "VHN-437852" }, { "date": "2023-10-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-018058" }, { "date": "2022-09-27T23:15:17.263000", "db": "NVD", "id": "CVE-2022-41604" }, { "date": "2022-09-27T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-2830" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-09-30T00:00:00", "db": "VULHUB", "id": "VHN-437852" }, { "date": "2023-10-18T08:09:00", "db": "JVNDB", "id": "JVNDB-2022-018058" }, { "date": "2022-09-30T14:59:42.080000", "db": "NVD", "id": "CVE-2022-41604" }, { "date": "2022-10-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-2830" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-2830" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "of Check Point Software Technologies \u00a0zonealarm\u00a0 Vulnerability in privilege management in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-018058" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-2830" } ], "trust": 0.6 } }
var-200908-0093
Vulnerability from variot
Buffer overflow in multiscan.exe in Check Point ZoneAlarm Security Suite 7.0.483.000 and 8.0.020.000 allows local users to execute arbitrary code via a file or directory with a long path. NOTE: some of these details are obtained from third party information. ZoneAlarm Security Suite is prone to a buffer-overflow vulnerability because the application fails to perform adequate boundary checks on user-supplied input when performing virus scans on long directory paths. Remote attackers may leverage this issue to execute arbitrary code with SYSTEM-level privileges and gain complete access to the vulnerable computer. Failed attacks will cause denial-of-service conditions. This issue affects ZoneAlarm Security Suite 7.0.483.000; other versions may also be affected. ZoneAlarm is a personal computer firewall that protects personal data and privacy. ----------------------------------------------------------------------
Do you need accurate and reliable IDS / IPS / AV detection rules?
Get in-depth vulnerability details: http://secunia.com/binary_analysis/sample_analysis/
TITLE: ZoneAlarm Internet Security Suite "multiscan.exe" Buffer Overflow
SECUNIA ADVISORY ID: SA31832
VERIFY ADVISORY: http://secunia.com/advisories/31832/
CRITICAL: Less critical
IMPACT: System access
WHERE:
From remote
SOFTWARE: ZoneAlarm Internet Security Suite 8.x http://secunia.com/advisories/product/19816/ ZoneAlarm Internet Security Suite 7.x http://secunia.com/advisories/product/19815/
DESCRIPTION: Juan Pablo Lopez Yacubian has discovered a vulnerability in ZoneAlarm Internet Security Suite, which can be exploited by malicious people to compromise a user's system.
The vulnerability is caused due to a boundary error in multiscan.exe when processing input from files passed via the "-f" command line parameter. This can be exploited to cause a buffer overflow by e.g. tricking a user into scanning a file or directory with a specially crafted name via the "Scan with ZoneAlam Anti-virus" shell extension.
Successful exploitation may allow the execution of arbitrary code.
The vulnerability is confirmed in version 7.0.483.000 and 8.0.020.000.
SOLUTION: A solution is not available.
PROVIDED AND/OR DISCOVERED BY: Juan Pablo Lopez Yacubian
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200908-0093", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zonealarm", "scope": "eq", "trust": 1.6, "vendor": "checkpoint", "version": "7.0.483.000" }, { "model": "zonealarm", "scope": "eq", "trust": 1.6, "vendor": "checkpoint", "version": "8.0.020.000" }, { "model": "zonealarm", "scope": "eq", "trust": 0.8, "vendor": "check point", "version": "7.0.483.000 and 8.0.020.000" }, { "model": "labs zonealarm internet security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "7.0" } ], "sources": [ { "db": "BID", "id": "31124" }, { "db": "JVNDB", "id": "JVNDB-2009-003086" }, { "db": "NVD", "id": "CVE-2008-7009" }, { "db": "CNNVD", "id": "CNNVD-200908-264" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:7.0.483.000:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:8.0.020.000:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-7009" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Juan Pablo Lopez Yacubian\u203b jplopezy@gmail.com", "sources": [ { "db": "CNNVD", "id": "CNNVD-200908-264" } ], "trust": 0.6 }, "cve": "CVE-2008-7009", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 6.9, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2008-7009", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-37134", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-7009", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200908-264", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-37134", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-37134" }, { "db": "JVNDB", "id": "JVNDB-2009-003086" }, { "db": "NVD", "id": "CVE-2008-7009" }, { "db": "CNNVD", "id": "CNNVD-200908-264" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in multiscan.exe in Check Point ZoneAlarm Security Suite 7.0.483.000 and 8.0.020.000 allows local users to execute arbitrary code via a file or directory with a long path. NOTE: some of these details are obtained from third party information. ZoneAlarm Security Suite is prone to a buffer-overflow vulnerability because the application fails to perform adequate boundary checks on user-supplied input when performing virus scans on long directory paths. \nRemote attackers may leverage this issue to execute arbitrary code with SYSTEM-level privileges and gain complete access to the vulnerable computer. Failed attacks will cause denial-of-service conditions. \nThis issue affects ZoneAlarm Security Suite 7.0.483.000; other versions may also be affected. ZoneAlarm is a personal computer firewall that protects personal data and privacy. ----------------------------------------------------------------------\n\nDo you need accurate and reliable IDS / IPS / AV detection rules?\n\nGet in-depth vulnerability details:\nhttp://secunia.com/binary_analysis/sample_analysis/\n\n----------------------------------------------------------------------\n\nTITLE:\nZoneAlarm Internet Security Suite \"multiscan.exe\" Buffer Overflow\n\nSECUNIA ADVISORY ID:\nSA31832\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/31832/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nSystem access\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\nZoneAlarm Internet Security Suite 8.x\nhttp://secunia.com/advisories/product/19816/\nZoneAlarm Internet Security Suite 7.x\nhttp://secunia.com/advisories/product/19815/\n\nDESCRIPTION:\nJuan Pablo Lopez Yacubian has discovered a vulnerability in ZoneAlarm\nInternet Security Suite, which can be exploited by malicious people to\ncompromise a user\u0027s system. \n\nThe vulnerability is caused due to a boundary error in multiscan.exe\nwhen processing input from files passed via the \"-f\" command line\nparameter. This can be exploited to cause a buffer overflow by e.g. \ntricking a user into scanning a file or directory with a specially\ncrafted name via the \"Scan with ZoneAlam Anti-virus\" shell\nextension. \n\nSuccessful exploitation may allow the execution of arbitrary code. \n\nThe vulnerability is confirmed in version 7.0.483.000 and\n8.0.020.000. \n\nSOLUTION:\nA solution is not available. \n\nPROVIDED AND/OR DISCOVERED BY:\nJuan Pablo Lopez Yacubian\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2008-7009" }, { "db": "JVNDB", "id": "JVNDB-2009-003086" }, { "db": "BID", "id": "31124" }, { "db": "VULHUB", "id": "VHN-37134" }, { "db": "PACKETSTORM", "id": "69915" } ], "trust": 2.07 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-37134", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-37134" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-7009", "trust": 2.8 }, { "db": "BID", "id": "31124", "trust": 2.0 }, { "db": "SECUNIA", "id": "31832", "trust": 1.8 }, { "db": "OSVDB", "id": "48097", "trust": 1.7 }, { "db": "SECTRACK", "id": "1020859", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2008-2556", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2009-003086", "trust": 0.8 }, { "db": "XF", "id": "45082", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20080911 ZONEALARM SECURITY SUITE BUFFER OVERFLOW", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200908-264", "trust": 0.6 }, { "db": "SEEBUG", "id": "SSVID-85650", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "32356", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-37134", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "69915", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-37134" }, { "db": "BID", "id": "31124" }, { "db": "JVNDB", "id": "JVNDB-2009-003086" }, { "db": "PACKETSTORM", "id": "69915" }, { "db": "NVD", "id": "CVE-2008-7009" }, { "db": "CNNVD", "id": "CNNVD-200908-264" } ] }, "id": "VAR-200908-0093", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-37134" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:25:24.030000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.checkpoint.com/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-003086" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-37134" }, { "db": "JVNDB", "id": "JVNDB-2009-003086" }, { "db": "NVD", "id": "CVE-2008-7009" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/31124" }, { "trust": 1.7, "url": "http://osvdb.org/48097" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id?1020859" }, { "trust": 1.7, "url": "http://secunia.com/advisories/31832" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2008/2556" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/496226/100/0/threaded" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45082" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-7009" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-7009" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/45082" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/496226/100/0/threaded" }, { "trust": 0.3, "url": "http://www.fileden.com/files/2008/9/11/2091525/zonealarm.swf" }, { "trust": 0.3, "url": "/archive/1/496226" }, { "trust": 0.3, "url": "http://www.zonealarm.com" }, { "trust": 0.1, "url": "http://secunia.com/binary_analysis/sample_analysis/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/31832/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/19815/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/product/19816/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-37134" }, { "db": "BID", "id": "31124" }, { "db": "JVNDB", "id": "JVNDB-2009-003086" }, { "db": "PACKETSTORM", "id": "69915" }, { "db": "NVD", "id": "CVE-2008-7009" }, { "db": "CNNVD", "id": "CNNVD-200908-264" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-37134" }, { "db": "BID", "id": "31124" }, { "db": "JVNDB", "id": "JVNDB-2009-003086" }, { "db": "PACKETSTORM", "id": "69915" }, { "db": "NVD", "id": "CVE-2008-7009" }, { "db": "CNNVD", "id": "CNNVD-200908-264" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-08-19T00:00:00", "db": "VULHUB", "id": "VHN-37134" }, { "date": "2008-09-11T00:00:00", "db": "BID", "id": "31124" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-003086" }, { "date": "2008-09-12T19:47:57", "db": "PACKETSTORM", "id": "69915" }, { "date": "2009-08-19T10:30:00.517000", "db": "NVD", "id": "CVE-2008-7009" }, { "date": "2008-09-11T00:00:00", "db": "CNNVD", "id": "CNNVD-200908-264" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-11T00:00:00", "db": "VULHUB", "id": "VHN-37134" }, { "date": "2015-05-07T17:24:00", "db": "BID", "id": "31124" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-003086" }, { "date": "2018-10-11T20:58:01.550000", "db": "NVD", "id": "CVE-2008-7009" }, { "date": "2009-08-19T00:00:00", "db": "CNNVD", "id": "CNNVD-200908-264" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-200908-264" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check Point ZoneAlarm Security Suite of multiscan.exe Vulnerable to buffer overflow", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-003086" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-200908-264" } ], "trust": 0.6 } }
var-202010-1483
Vulnerability from variot
Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to delete arbitrary files while restoring files in Anti-Ransomware. Check Point ZoneAlarm Contains an unspecified vulnerability.Information may be tampered with
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202010-1483", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zonealarm", "scope": "lt", "trust": 1.0, "vendor": "checkpoint", "version": "15.8.139.18543" }, { "model": "zonealarm", "scope": "eq", "trust": 0.8, "vendor": "\u30c1\u30a7\u30c3\u30af \u30dd\u30a4\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2 \u30c6\u30af\u30ce\u30ed\u30b8\u30fc\u30ba", "version": null }, { "model": "zonealarm", "scope": "lt", "trust": 0.8, "vendor": "\u30c1\u30a7\u30c3\u30af \u30dd\u30a4\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2 \u30c6\u30af\u30ce\u30ed\u30b8\u30fc\u30ba", "version": "15.8.139.18543 less than" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012554" }, { "db": "NVD", "id": "CVE-2020-6022" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.8.139.18543", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-6022" } ] }, "cve": "CVE-2020-6022", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 3.6, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-6022", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-184147", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-6022", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-6022", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202010-1464", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-184147", "trust": 0.1, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2020-6022", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-184147" }, { "db": "VULMON", "id": "CVE-2020-6022" }, { "db": "JVNDB", "id": "JVNDB-2020-012554" }, { "db": "NVD", "id": "CVE-2020-6022" }, { "db": "CNNVD", "id": "CNNVD-202010-1464" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to delete arbitrary files while restoring files in Anti-Ransomware. Check Point ZoneAlarm Contains an unspecified vulnerability.Information may be tampered with", "sources": [ { "db": "NVD", "id": "CVE-2020-6022" }, { "db": "JVNDB", "id": "JVNDB-2020-012554" }, { "db": "VULHUB", "id": "VHN-184147" }, { "db": "VULMON", "id": "CVE-2020-6022" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-6022", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2020-012554", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202010-1464", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2020-60715", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-184147", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2020-6022", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-184147" }, { "db": "VULMON", "id": "CVE-2020-6022" }, { "db": "JVNDB", "id": "JVNDB-2020-012554" }, { "db": "NVD", "id": "CVE-2020-6022" }, { "db": "CNNVD", "id": "CNNVD-202010-1464" } ] }, "id": "VAR-202010-1483", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-184147" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:51:44.864000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Release\u00a0History", "trust": 0.8, "url": "https://www.zonealarm.com/software/extreme-security/release-history" }, { "title": "Check Point ZoneAlarm Remediation measures for authorization problem vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=131599" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012554" }, { "db": "CNNVD", "id": "CNNVD-202010-1464" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Lack of information (CWE-noinfo) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012554" }, { "db": "NVD", "id": "CVE-2020-6022" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://www.zonealarm.com/software/extreme-security/release-history" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-6022" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/check-point-zonealarm-extreme-security-two-vulnerabilities-33692" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-184147" }, { "db": "VULMON", "id": "CVE-2020-6022" }, { "db": "JVNDB", "id": "JVNDB-2020-012554" }, { "db": "NVD", "id": "CVE-2020-6022" }, { "db": "CNNVD", "id": "CNNVD-202010-1464" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-184147" }, { "db": "VULMON", "id": "CVE-2020-6022" }, { "db": "JVNDB", "id": "JVNDB-2020-012554" }, { "db": "NVD", "id": "CVE-2020-6022" }, { "db": "CNNVD", "id": "CNNVD-202010-1464" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-27T00:00:00", "db": "VULHUB", "id": "VHN-184147" }, { "date": "2020-10-27T00:00:00", "db": "VULMON", "id": "CVE-2020-6022" }, { "date": "2021-05-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-012554" }, { "date": "2020-10-27T14:15:14.890000", "db": "NVD", "id": "CVE-2020-6022" }, { "date": "2020-10-27T00:00:00", "db": "CNNVD", "id": "CNNVD-202010-1464" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-27T00:00:00", "db": "VULHUB", "id": "VHN-184147" }, { "date": "2020-10-27T00:00:00", "db": "VULMON", "id": "CVE-2020-6022" }, { "date": "2021-05-12T07:05:00", "db": "JVNDB", "id": "JVNDB-2020-012554" }, { "date": "2020-10-27T16:20:41.487000", "db": "NVD", "id": "CVE-2020-6022" }, { "date": "2020-10-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202010-1464" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202010-1464" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check\u00a0Point\u00a0ZoneAlarm\u00a0 Vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-012554" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202010-1464" } ], "trust": 0.6 } }
var-201903-1454
Vulnerability from variot
Check Point ZoneAlarm version 15.3.064.17729 and below expose a WCF service that can allow a local low privileged user to execute arbitrary code as SYSTEM. Check Point ZoneAlarm Contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Check Point ZoneAlarm is prone to a local arbitrary code-execution vulnerability. ZoneAlarm version 15.3.064.17729 and prior are vulnerable. Check Point ZoneAlarm is a network firewall program of Israel Check Point Company
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201903-1454", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zonealarm", "scope": "lte", "trust": 1.0, "vendor": "checkpoint", "version": "15.3.064.17729" }, { "model": "zonealarm", "scope": "lte", "trust": 0.8, "vendor": "check point", "version": "15.3.064.17729" }, { "model": "zonealarm free firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "15.3.064.17729" }, { "model": "zonealarm free firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "15.0.123.17051" }, { "model": "zonealarm free firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "14.3.119.000" }, { "model": "zonealarm free firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "14.0.522.000" }, { "model": "zonealarm free firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "14.0.157.000" }, { "model": "zonealarm free firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "13.3.209.000" }, { "model": "zonealarm free firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "12.0.104.000" }, { "model": "zonealarm free firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "11.0.780.000" }, { "model": "zonealarm free firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "10.2.078.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+15.3.064.17729" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+15.0.123.17051" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+14.3.119.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+14.0.522.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+14.0.157.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+13.3.209.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+12.0.104.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+11.0.780.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+10.2.078.000" }, { "model": "zonealarm free antivirus firewall", "scope": "eq", "trust": 0.3, "vendor": "checkpoint", "version": "+10.2.068.000" }, { "model": "zonealarm free firewall", "scope": "ne", "trust": 0.3, "vendor": "checkpoint", "version": "15.4.062.17802" }, { "model": "zonealarm free antivirus firewall", "scope": "ne", "trust": 0.3, "vendor": "checkpoint", "version": "+15.4.062.17802" } ], "sources": [ { "db": "BID", "id": "107254" }, { "db": "JVNDB", "id": "JVNDB-2018-014678" }, { "db": "NVD", "id": "CVE-2018-8790" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.3.064.17729", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-8790" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Chris Anastasio of Illumant", "sources": [ { "db": "BID", "id": "107254" }, { "db": "CNNVD", "id": "CNNVD-201903-009" } ], "trust": 0.9 }, "cve": "CVE-2018-8790", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2018-8790", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-138822", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-8790", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-8790", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201903-009", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-138822", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-138822" }, { "db": "JVNDB", "id": "JVNDB-2018-014678" }, { "db": "NVD", "id": "CVE-2018-8790" }, { "db": "CNNVD", "id": "CNNVD-201903-009" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check Point ZoneAlarm version 15.3.064.17729 and below expose a WCF service that can allow a local low privileged user to execute arbitrary code as SYSTEM. Check Point ZoneAlarm Contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Check Point ZoneAlarm is prone to a local arbitrary code-execution vulnerability. \nZoneAlarm version 15.3.064.17729 and prior are vulnerable. Check Point ZoneAlarm is a network firewall program of Israel Check Point Company", "sources": [ { "db": "NVD", "id": "CVE-2018-8790" }, { "db": "JVNDB", "id": "JVNDB-2018-014678" }, { "db": "BID", "id": "107254" }, { "db": "VULHUB", "id": "VHN-138822" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-8790", "trust": 2.8 }, { "db": "BID", "id": "107254", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2018-014678", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201903-009", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-138822", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-138822" }, { "db": "BID", "id": "107254" }, { "db": "JVNDB", "id": "JVNDB-2018-014678" }, { "db": "NVD", "id": "CVE-2018-8790" }, { "db": "CNNVD", "id": "CNNVD-201903-009" } ] }, "id": "VAR-201903-1454", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-138822" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:52:23.217000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "ZoneAlarm Free Antivirus + Firewall Release History", "trust": 0.8, "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.062.17802" }, { "title": "ZoneAlarm Free Firewall Release History", "trust": 0.8, "url": "https://www.zonealarm.com/software/release-history/zafree.html#15.4.062.17802" }, { "title": "sk142952", "trust": 0.8, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk142952" }, { "title": "Check Point ZoneAlarm Fixes for permission permissions and access control vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=89821" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-014678" }, { "db": "CNNVD", "id": "CNNVD-201903-009" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-264", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-014678" }, { "db": "NVD", "id": "CVE-2018-8790" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/107254" }, { "trust": 2.0, "url": "https://www.zonealarm.com/software/release-history/zafree.html#15.4.062.17802" }, { "trust": 1.9, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk142952" }, { "trust": 1.7, "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.062.17802" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-8790" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-8790" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/check-point-zonealarm-privilege-escalation-via-wcf-service-28645" }, { "trust": 0.3, "url": "https://www.zonealarm.com/software/release-history/zafavfw.html" }, { "trust": 0.3, "url": "http://www.zonealarm.com/" }, { "trust": 0.1, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026amp;solutionid=sk142952" } ], "sources": [ { "db": "VULHUB", "id": "VHN-138822" }, { "db": "BID", "id": "107254" }, { "db": "JVNDB", "id": "JVNDB-2018-014678" }, { "db": "NVD", "id": "CVE-2018-8790" }, { "db": "CNNVD", "id": "CNNVD-201903-009" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-138822" }, { "db": "BID", "id": "107254" }, { "db": "JVNDB", "id": "JVNDB-2018-014678" }, { "db": "NVD", "id": "CVE-2018-8790" }, { "db": "CNNVD", "id": "CNNVD-201903-009" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-03-01T00:00:00", "db": "VULHUB", "id": "VHN-138822" }, { "date": "2019-03-01T00:00:00", "db": "BID", "id": "107254" }, { "date": "2019-04-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-014678" }, { "date": "2019-03-01T16:29:00.247000", "db": "NVD", "id": "CVE-2018-8790" }, { "date": "2019-03-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-009" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-138822" }, { "date": "2019-03-01T00:00:00", "db": "BID", "id": "107254" }, { "date": "2019-04-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-014678" }, { "date": "2019-10-09T23:42:53.193000", "db": "NVD", "id": "CVE-2018-8790" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-009" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "107254" }, { "db": "CNNVD", "id": "CNNVD-201903-009" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check Point ZoneAlarm Vulnerabilities related to authorization, permissions, and access control", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-014678" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control issues", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-009" } ], "trust": 0.6 } }
var-200704-0313
Vulnerability from variot
The IOCTL handling in srescan.sys in the ZoneAlarm Spyware Removal Engine (SRE) in Check Point ZoneAlarm before 5.0.156.0 allows local users to execute arbitrary code via certain IOCTL lrp parameter addresses. Check Point ZoneAlarm is prone to multiple local privilege-escalation vulnerabilities. On a default installation, only certain restricted accounts can access the vulnerable sections of the application. An attacker can exploit these issues to execute arbitrary code with SYSTEM-level privileges. A successful exploit will result in the complete compromise of affected computers. Failed exploit attempts will result in a denial-of-service condition. ZoneAlarm is a personal computer firewall that protects personal data and privacy. There is a vulnerability in ZoneAlarm's srescan.sys driver implementation. Local attackers may use this vulnerability to elevate their privileges in the system. The IOCTL handling code of the srescan.sys device driver does not correctly handle userland addresses passed to IOCTL 0x22208F and IOCTL 0x2220CF. In the case of IOCTL 0x2220CF, the attacker can write the constant double word value 0x30000; in the case of IOCTL 0x22208F, the attacker can write the contents of the ZwQuerySystemInformation return buffer.
Secunia customers receive relevant and filtered advisories. Delivery is done via different channels including SMS, Email, Web, and https based XML feed. http://corporate.secunia.com/trial/38/request/
TITLE: ZoneAlarm Products SRESCAN.SYS IOCTL Handler Privilege Escalation
SECUNIA ADVISORY ID: SA24986
VERIFY ADVISORY: http://secunia.com/advisories/24986/
CRITICAL: Less critical
IMPACT: Privilege escalation
WHERE: Local system
SOFTWARE: ZoneAlarm 4.x http://secunia.com/product/150/ ZoneAlarm 3.x http://secunia.com/product/153/ ZoneAlarm 2.x http://secunia.com/product/3056/ ZoneAlarm 5.x http://secunia.com/product/4647/ ZoneAlarm 6.x http://secunia.com/product/5806/ ZoneAlarm 7.x http://secunia.com/product/13889/ ZoneAlarm Anti-Spyware 6.x http://secunia.com/product/6073/ ZoneAlarm Antivirus 5.x http://secunia.com/product/4271/ ZoneAlarm Antivirus 6.x http://secunia.com/product/6074/ ZoneAlarm Internet Security Suite 6.x http://secunia.com/product/6072/ ZoneAlarm Plus 3.x http://secunia.com/product/3057/ ZoneAlarm Plus 4.x http://secunia.com/product/151/ ZoneAlarm Pro 2.x http://secunia.com/product/152/ ZoneAlarm Pro 3.x http://secunia.com/product/1960/ ZoneAlarm Pro 4.x http://secunia.com/product/1961/ ZoneAlarm Pro 5.x http://secunia.com/product/4280/ ZoneAlarm Pro 6.x http://secunia.com/product/6071/ ZoneAlarm Security Suite 5.x http://secunia.com/product/4272/ ZoneAlarm Wireless Security 5.x http://secunia.com/product/4648/
DESCRIPTION: Some vulnerabilities have been reported in ZomeAlarm products, which can be exploited by malicious, local users to gain escalated privileges.
Insufficient address space verification within the 0x22208F and 0x0x2220CF IOCTL handlers of SRESCAN.SYS and insecure permissions on the \.\SreScan DOS device interface can be exploited to e.g.
The vulnerabilities are reported in SRESCAN.SYS version 5.0.63.0 included in the free version of ZoneAlarm. Other versions may also be affected.
SOLUTION: Update to version 5.0.156.0 or higher of the ZoneAlarm Spyware Removal Engine (current deployed version is 5.0.162.0). http://www.zonealarm.com/store/content/catalog/download_buy.jsp?dc=12bms&ctry=US&lang=en
PROVIDED AND/OR DISCOVERED BY: Discovered by Ruben Santamarta and reported via iDefense Labs.
ORIGINAL ADVISORY: iDefense Labs: http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=517
Reversemode: http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=48
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200704-0313", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zonealarm", "scope": "lte", "trust": 1.0, "vendor": "checkpoint", "version": "5.0.63.0" }, { "model": "zonealarm", "scope": "lt", "trust": 0.8, "vendor": "check point", "version": "5.0.156.0" }, { "model": "zonealarm", "scope": "eq", "trust": 0.6, "vendor": "checkpoint", "version": "5.0.63.0" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.5.722" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.1.744.000" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.1.737" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5.062.011" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5.062" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5" }, { "model": "labs zonealarm security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.1" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.0" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5.062.011" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5.062" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.1" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.0.590.015" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.5.538.001" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.5" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.0" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "3.1" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "3.0" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.6" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.4" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "7.0.302.000" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.5.737.000" }, { "model": "labs zonealarm pro", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.1.744.001" }, { "model": "labs zonealarm plus", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.5.538.001" }, { "model": "labs zonealarm plus", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.0" }, { "model": "labs zonealarm internet security suite", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.0" }, { "model": "labs zonealarm for windows xp", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.6" }, { "model": "labs zonealarm antivirus", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.0" }, { "model": "labs zonealarm antivirus", "scope": null, "trust": 0.3, "vendor": "zone", "version": null }, { "model": "labs zonealarm anti-spyware", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.1" }, { "model": "labs zonealarm anti-spyware", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.0" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "6.0" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.5.062.011" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "5.1" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.5.538.001" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "4.0" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "3.7.202" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "3.1" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "3.0" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.6" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.5" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.4" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.3" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.2" }, { "model": "labs zonealarm", "scope": "eq", "trust": 0.3, "vendor": "zone", "version": "2.1" } ], "sources": [ { "db": "BID", "id": "23579" }, { "db": "JVNDB", "id": "JVNDB-2007-001861" }, { "db": "NVD", "id": "CVE-2007-2174" }, { "db": "CNNVD", "id": "CNNVD-200704-453" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.0.63.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2007-2174" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ruben Santamarta ruben@reversemode.com", "sources": [ { "db": "CNNVD", "id": "CNNVD-200704-453" } ], "trust": 0.6 }, "cve": "CVE-2007-2174", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2007-2174", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-25536", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2007-2174", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200704-453", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-25536", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-25536" }, { "db": "JVNDB", "id": "JVNDB-2007-001861" }, { "db": "NVD", "id": "CVE-2007-2174" }, { "db": "CNNVD", "id": "CNNVD-200704-453" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The IOCTL handling in srescan.sys in the ZoneAlarm Spyware Removal Engine (SRE) in Check Point ZoneAlarm before 5.0.156.0 allows local users to execute arbitrary code via certain IOCTL lrp parameter addresses. Check Point ZoneAlarm is prone to multiple local privilege-escalation vulnerabilities. \nOn a default installation, only certain restricted accounts can access the vulnerable sections of the application. \nAn attacker can exploit these issues to execute arbitrary code with SYSTEM-level privileges. A successful exploit will result in the complete compromise of affected computers. Failed exploit attempts will result in a denial-of-service condition. ZoneAlarm is a personal computer firewall that protects personal data and privacy. There is a vulnerability in ZoneAlarm\u0027s srescan.sys driver implementation. Local attackers may use this vulnerability to elevate their privileges in the system. The IOCTL handling code of the srescan.sys device driver does not correctly handle userland addresses passed to IOCTL 0x22208F and IOCTL 0x2220CF. In the case of IOCTL 0x2220CF, the attacker can write the constant double word value 0x30000; in the case of IOCTL 0x22208F, the attacker can write the contents of the ZwQuerySystemInformation return buffer. \n\n----------------------------------------------------------------------\n\nSecunia customers receive relevant and filtered advisories. \nDelivery is done via different channels including SMS, Email, Web,\nand https based XML feed. \nhttp://corporate.secunia.com/trial/38/request/\n\n----------------------------------------------------------------------\n\nTITLE:\nZoneAlarm Products SRESCAN.SYS IOCTL Handler Privilege Escalation\n\nSECUNIA ADVISORY ID:\nSA24986\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/24986/\n\nCRITICAL:\nLess critical\n\nIMPACT:\nPrivilege escalation\n\nWHERE:\nLocal system\n\nSOFTWARE:\nZoneAlarm 4.x\nhttp://secunia.com/product/150/\nZoneAlarm 3.x\nhttp://secunia.com/product/153/\nZoneAlarm 2.x\nhttp://secunia.com/product/3056/\nZoneAlarm 5.x\nhttp://secunia.com/product/4647/\nZoneAlarm 6.x\nhttp://secunia.com/product/5806/\nZoneAlarm 7.x\nhttp://secunia.com/product/13889/\nZoneAlarm Anti-Spyware 6.x\nhttp://secunia.com/product/6073/\nZoneAlarm Antivirus 5.x\nhttp://secunia.com/product/4271/\nZoneAlarm Antivirus 6.x\nhttp://secunia.com/product/6074/\nZoneAlarm Internet Security Suite 6.x\nhttp://secunia.com/product/6072/\nZoneAlarm Plus 3.x\nhttp://secunia.com/product/3057/\nZoneAlarm Plus 4.x\nhttp://secunia.com/product/151/\nZoneAlarm Pro 2.x\nhttp://secunia.com/product/152/\nZoneAlarm Pro 3.x\nhttp://secunia.com/product/1960/\nZoneAlarm Pro 4.x\nhttp://secunia.com/product/1961/\nZoneAlarm Pro 5.x\nhttp://secunia.com/product/4280/\nZoneAlarm Pro 6.x\nhttp://secunia.com/product/6071/\nZoneAlarm Security Suite 5.x\nhttp://secunia.com/product/4272/\nZoneAlarm Wireless Security 5.x\nhttp://secunia.com/product/4648/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in ZomeAlarm products, which\ncan be exploited by malicious, local users to gain escalated\nprivileges. \n\nInsufficient address space verification within the 0x22208F and\n0x0x2220CF IOCTL handlers of SRESCAN.SYS and insecure permissions on\nthe \\\\.\\SreScan DOS device interface can be exploited to e.g. \n\nThe vulnerabilities are reported in SRESCAN.SYS version 5.0.63.0\nincluded in the free version of ZoneAlarm. Other versions may also be\naffected. \n\nSOLUTION:\nUpdate to version 5.0.156.0 or higher of the ZoneAlarm Spyware\nRemoval Engine (current deployed version is 5.0.162.0). \nhttp://www.zonealarm.com/store/content/catalog/download_buy.jsp?dc=12bms\u0026ctry=US\u0026lang=en\n\nPROVIDED AND/OR DISCOVERED BY:\nDiscovered by Ruben Santamarta and reported via iDefense Labs. \n\nORIGINAL ADVISORY:\niDefense Labs:\nhttp://labs.idefense.com/intelligence/vulnerabilities/display.php?id=517\n\nReversemode:\nhttp://www.reversemode.com/index.php?option=com_remository\u0026Itemid=2\u0026func=fileinfo\u0026id=48\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2007-2174" }, { "db": "JVNDB", "id": "JVNDB-2007-001861" }, { "db": "BID", "id": "23579" }, { "db": "VULHUB", "id": "VHN-25536" }, { "db": "PACKETSTORM", "id": "56156" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2007-2174", "trust": 2.5 }, { "db": "BID", "id": "23579", "trust": 2.0 }, { "db": "SECUNIA", "id": "24986", "trust": 1.8 }, { "db": "SECTRACK", "id": "1017953", "trust": 1.7 }, { "db": "SECTRACK", "id": "1017948", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2007-1491", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2007-001861", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200704-453", "trust": 0.7 }, { "db": "BUGTRAQ", "id": "20070423 [REVERSEMODE ADVISORY] CHECKPOINT ZONELABS - ZONEALARM SRESCAN DRIVER LOCAL PRIVILEGE ESCALATION", "trust": 0.6 }, { "db": "IDEFENSE", "id": "20070420 CHECK POINT ZONE LABS SRESCAN IOCTL LOCAL PRIVILEGE ESCALATION VULNERABILITY", "trust": 0.6 }, { "db": "XF", "id": "33786", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-25536", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "56156", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-25536" }, { "db": "BID", "id": "23579" }, { "db": "JVNDB", "id": "JVNDB-2007-001861" }, { "db": "PACKETSTORM", "id": "56156" }, { "db": "NVD", "id": "CVE-2007-2174" }, { "db": "CNNVD", "id": "CNNVD-200704-453" } ] }, "id": "VAR-200704-0313", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-25536" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:12:43.308000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.checkpoint.com/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-001861" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2007-2174" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=517" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/23579" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id?1017948" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id?1017953" }, { "trust": 1.7, "url": "http://secunia.com/advisories/24986" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/466656/100/0/threaded" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2007/1491" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33786" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2174" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-2174" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/33786" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/466656/100/0/threaded" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2007/1491" }, { "trust": 0.3, "url": "http://www.zonelabs.com" }, { "trust": 0.3, "url": "/archive/1/466656" }, { "trust": 0.3, "url": "http://www.zonealarm.com" }, { "trust": 0.3, "url": "http://www.reversemode.com/index.php?option=com_remository\u0026itemid=2\u0026func=download\u0026id=48\u0026chk=bab5257f3ee1107ea201a3a76f1e4c01" }, { "trust": 0.1, "url": "http://secunia.com/product/4272/" }, { "trust": 0.1, "url": "http://secunia.com/product/150/" }, { "trust": 0.1, "url": "http://www.zonealarm.com/store/content/catalog/download_buy.jsp?dc=12bms\u0026ctry=us\u0026lang=en" }, { "trust": 0.1, "url": "http://secunia.com/product/3057/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/product/4647/" }, { "trust": 0.1, "url": "http://www.reversemode.com/index.php?option=com_remository\u0026itemid=2\u0026func=fileinfo\u0026id=48" }, { "trust": 0.1, "url": "http://secunia.com/product/4280/" }, { "trust": 0.1, "url": "http://secunia.com/product/1960/" }, { "trust": 0.1, "url": "http://secunia.com/product/151/" }, { "trust": 0.1, "url": "http://secunia.com/product/152/" }, { "trust": 0.1, "url": "http://secunia.com/product/5806/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/6072/" }, { "trust": 0.1, "url": "http://secunia.com/product/1961/" }, { "trust": 0.1, "url": "http://secunia.com/product/6074/" }, { "trust": 0.1, "url": "http://secunia.com/product/153/" }, { "trust": 0.1, "url": "http://corporate.secunia.com/trial/38/request/" }, { "trust": 0.1, "url": "http://secunia.com/product/6073/" }, { "trust": 0.1, "url": "http://secunia.com/product/4271/" }, { "trust": 0.1, "url": "http://secunia.com/product/13889/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/4648/" }, { "trust": 0.1, "url": "http://secunia.com/product/6071/" }, { "trust": 0.1, "url": "http://secunia.com/product/3056/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/24986/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-25536" }, { "db": "BID", "id": "23579" }, { "db": "JVNDB", "id": "JVNDB-2007-001861" }, { "db": "PACKETSTORM", "id": "56156" }, { "db": "NVD", "id": "CVE-2007-2174" }, { "db": "CNNVD", "id": "CNNVD-200704-453" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-25536" }, { "db": "BID", "id": "23579" }, { "db": "JVNDB", "id": "JVNDB-2007-001861" }, { "db": "PACKETSTORM", "id": "56156" }, { "db": "NVD", "id": "CVE-2007-2174" }, { "db": "CNNVD", "id": "CNNVD-200704-453" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-04-24T00:00:00", "db": "VULHUB", "id": "VHN-25536" }, { "date": "2007-04-20T00:00:00", "db": "BID", "id": "23579" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-001861" }, { "date": "2007-04-23T14:27:41", "db": "PACKETSTORM", "id": "56156" }, { "date": "2007-04-24T16:19:00", "db": "NVD", "id": "CVE-2007-2174" }, { "date": "2007-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-200704-453" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-16T00:00:00", "db": "VULHUB", "id": "VHN-25536" }, { "date": "2008-02-11T21:26:00", "db": "BID", "id": "23579" }, { "date": "2012-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-001861" }, { "date": "2018-10-16T16:42:24.727000", "db": "NVD", "id": "CVE-2007-2174" }, { "date": "2007-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-200704-453" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "23579" }, { "db": "PACKETSTORM", "id": "56156" }, { "db": "CNNVD", "id": "CNNVD-200704-453" } ], "trust": 1.0 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Check Point ZoneAlarm of ZoneAlarm SRE Vulnerable to arbitrary file execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-001861" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "23579" }, { "db": "CNNVD", "id": "CNNVD-200704-453" } ], "trust": 0.9 } }
cve-2007-2730
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://securityreason.com/securityalert/2714 | third-party-advisory, x_refsource_SREASON | |
http://www.securityfocus.com/archive/1/468643/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/37383 | vdb-entry, x_refsource_OSVDB | |
http://www.matousec.com/info/advisories/Bypassing-PWF-HIPS-open-process-control-with-uncommon-identifier.php | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:49:57.303Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "2714", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2714" }, { "name": "20070515 Bypassing PFW/HIPS open process control with uncommon identifier", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/468643/100/0/threaded" }, { "name": "37383", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/37383" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.matousec.com/info/advisories/Bypassing-PWF-HIPS-open-process-control-with-uncommon-identifier.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-05-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Check Point ZoneAlarm Pro before 6.5.737.000 does not properly test for equivalence of process identifiers for certain Microsoft Windows API functions in the NT kernel 5.0 and greater, which allows local users to call these functions, and bypass firewall rules or gain privileges, via a modified identifier that is one, two, or three greater than the canonical identifier." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "2714", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2714" }, { "name": "20070515 Bypassing PFW/HIPS open process control with uncommon identifier", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/468643/100/0/threaded" }, { "name": "37383", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/37383" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.matousec.com/info/advisories/Bypassing-PWF-HIPS-open-process-control-with-uncommon-identifier.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2730", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Check Point ZoneAlarm Pro before 6.5.737.000 does not properly test for equivalence of process identifiers for certain Microsoft Windows API functions in the NT kernel 5.0 and greater, which allows local users to call these functions, and bypass firewall rules or gain privileges, via a modified identifier that is one, two, or three greater than the canonical identifier." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "2714", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2714" }, { "name": "20070515 Bypassing PFW/HIPS open process control with uncommon identifier", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/468643/100/0/threaded" }, { "name": "37383", "refsource": "OSVDB", "url": "http://osvdb.org/37383" }, { "name": "http://www.matousec.com/info/advisories/Bypassing-PWF-HIPS-open-process-control-with-uncommon-identifier.php", "refsource": "MISC", "url": "http://www.matousec.com/info/advisories/Bypassing-PWF-HIPS-open-process-control-with-uncommon-identifier.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-2730", "datePublished": "2007-05-16T22:00:00", "dateReserved": "2007-05-16T00:00:00", "dateUpdated": "2024-08-07T13:49:57.303Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-2174
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=517 | third-party-advisory, x_refsource_IDEFENSE | |
http://secunia.com/advisories/24986 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2007/1491 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1017953 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/23579 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/466656/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/33786 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/id?1017948 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:23:50.892Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20070420 Check Point Zone Labs SRESCAN IOCTL Local Privilege Escalation Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=517" }, { "name": "24986", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24986" }, { "name": "ADV-2007-1491", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1491" }, { "name": "1017953", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017953" }, { "name": "23579", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23579" }, { "name": "20070423 [Reversemode advisory] CheckPoint Zonelabs - ZoneAlarm SRESCAN driver local privilege escalation", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/466656/100/0/threaded" }, { "name": "zonealarm-srescan-privilege-escalation(33786)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33786" }, { "name": "1017948", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017948" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-20T00:00:00", "descriptions": [ { "lang": "en", "value": "The IOCTL handling in srescan.sys in the ZoneAlarm Spyware Removal Engine (SRE) in Check Point ZoneAlarm before 5.0.156.0 allows local users to execute arbitrary code via certain IOCTL lrp parameter addresses." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20070420 Check Point Zone Labs SRESCAN IOCTL Local Privilege Escalation Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=517" }, { "name": "24986", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24986" }, { "name": "ADV-2007-1491", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1491" }, { "name": "1017953", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017953" }, { "name": "23579", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23579" }, { "name": "20070423 [Reversemode advisory] CheckPoint Zonelabs - ZoneAlarm SRESCAN driver local privilege escalation", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/466656/100/0/threaded" }, { "name": "zonealarm-srescan-privilege-escalation(33786)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33786" }, { "name": "1017948", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017948" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2174", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The IOCTL handling in srescan.sys in the ZoneAlarm Spyware Removal Engine (SRE) in Check Point ZoneAlarm before 5.0.156.0 allows local users to execute arbitrary code via certain IOCTL lrp parameter addresses." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20070420 Check Point Zone Labs SRESCAN IOCTL Local Privilege Escalation Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=517" }, { "name": "24986", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24986" }, { "name": "ADV-2007-1491", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1491" }, { "name": "1017953", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017953" }, { "name": "23579", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23579" }, { "name": "20070423 [Reversemode advisory] CheckPoint Zonelabs - ZoneAlarm SRESCAN driver local privilege escalation", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/466656/100/0/threaded" }, { "name": "zonealarm-srescan-privilege-escalation(33786)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33786" }, { "name": "1017948", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017948" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-2174", "datePublished": "2007-04-24T16:00:00", "dateReserved": "2007-04-24T00:00:00", "dateUpdated": "2024-08-07T13:23:50.892Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8455
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960 | x_refsource_MISC | |
http://www.securityfocus.com/bid/108029 | vdb-entry, x_refsource_BID |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Check Point ZoneAlarm |
Version: up to 15.4.062 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:17:31.568Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "name": "108029", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108029" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Check Point ZoneAlarm", "vendor": "n/a", "versions": [ { "status": "affected", "version": "up to 15.4.062" } ] } ], "descriptions": [ { "lang": "en", "value": "A hard-link created from the log file of Check Point ZoneAlarm up to 15.4.062 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-65", "description": "CWE-65", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-23T15:06:11", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "name": "108029", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108029" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2019-8455", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Check Point ZoneAlarm", "version": { "version_data": [ { "version_value": "up to 15.4.062" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A hard-link created from the log file of Check Point ZoneAlarm up to 15.4.062 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-65" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960", "refsource": "MISC", "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "name": "108029", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108029" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2019-8455", "datePublished": "2019-04-17T14:05:54", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:17:31.568Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8453
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960 | x_refsource_MISC | |
http://www.securityfocus.com/bid/108029 | vdb-entry, x_refsource_BID |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Check Point ZoneAlarm |
Version: up to 15.4.062 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:17:31.426Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "name": "108029", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108029" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Check Point ZoneAlarm", "vendor": "n/a", "versions": [ { "status": "affected", "version": "up to 15.4.062" } ] } ], "descriptions": [ { "lang": "en", "value": "Some of the DLLs loaded by Check Point ZoneAlarm up to 15.4.062 are taken from directories where all users have write permissions. This can allow a local attacker to replace a DLL file with a malicious one and cause Denial of Service to the client." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-114", "description": "CWE-114", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-23T15:06:11", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "name": "108029", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108029" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2019-8453", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Check Point ZoneAlarm", "version": { "version_data": [ { "version_value": "up to 15.4.062" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Some of the DLLs loaded by Check Point ZoneAlarm up to 15.4.062 are taken from directories where all users have write permissions. This can allow a local attacker to replace a DLL file with a malicious one and cause Denial of Service to the client." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-114" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960", "refsource": "MISC", "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "name": "108029", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108029" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2019-8453", "datePublished": "2019-04-17T14:06:40", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:17:31.426Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-23743
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | ZoneAlarm. |
Version: before v15.8.211.192119 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.917Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.zonealarm.com/software/extreme-security/release-history" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ZoneAlarm.", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before v15.8.211.192119" } ] } ], "descriptions": [ { "lang": "en", "value": "Check Point ZoneAlarm before version 15.8.200.19118 allows a local actor to escalate privileges during the upgrade process. In addition, weak permissions in the ProgramData\\CheckPoint\\ZoneAlarm\\Data\\Updates directory allow a local attacker the ability to execute an arbitrary file write, leading to execution of code as local system, in ZoneAlarm versions before v15.8.211.192119" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269: Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-30T00:00:00", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "url": "https://www.zonealarm.com/software/extreme-security/release-history" } ] } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2022-23743", "datePublished": "2022-05-11T00:00:00", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-03T03:51:45.917Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-6022
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.zonealarm.com/software/extreme-security/release-history | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Check Point ZoneAlarm |
Version: before 15.8.139.18543 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:47:40.926Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zonealarm.com/software/extreme-security/release-history" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Check Point ZoneAlarm", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before 15.8.139.18543" } ] } ], "descriptions": [ { "lang": "en", "value": "Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to delete arbitrary files while restoring files in Anti-Ransomware." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-275", "description": "CWE-275: Permission Issue", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-27T13:50:50", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.zonealarm.com/software/extreme-security/release-history" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2020-6022", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Check Point ZoneAlarm", "version": { "version_data": [ { "version_value": "before 15.8.139.18543" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to delete arbitrary files while restoring files in Anti-Ransomware." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-275: Permission Issue" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zonealarm.com/software/extreme-security/release-history", "refsource": "MISC", "url": "https://www.zonealarm.com/software/extreme-security/release-history" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2020-6022", "datePublished": "2020-10-27T13:50:50", "dateReserved": "2020-01-07T00:00:00", "dateUpdated": "2024-08-04T08:47:40.926Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-6023
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.zonealarm.com/software/extreme-security/release-history | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Check Point ZoneAlarm |
Version: before 15.8.139.18543 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:47:40.917Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zonealarm.com/software/extreme-security/release-history" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Check Point ZoneAlarm", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before 15.8.139.18543" } ] } ], "descriptions": [ { "lang": "en", "value": "Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to escalate privileges while restoring files in Anti-Ransomware." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-426", "description": "CWE-426: Untrusted Search Path", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-27T13:52:57", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.zonealarm.com/software/extreme-security/release-history" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2020-6023", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Check Point ZoneAlarm", "version": { "version_data": [ { "version_value": "before 15.8.139.18543" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to escalate privileges while restoring files in Anti-Ransomware." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-426: Untrusted Search Path" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zonealarm.com/software/extreme-security/release-history", "refsource": "MISC", "url": "https://www.zonealarm.com/software/extreme-security/release-history" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2020-6023", "datePublished": "2020-10-27T13:52:57", "dateReserved": "2020-01-07T00:00:00", "dateUpdated": "2024-08-04T08:47:40.917Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-4216
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/26513 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/36107 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2007/2929 | vdb-entry, x_refsource_VUPEN | |
http://securitytracker.com/id?1018589 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/25365 | vdb-entry, x_refsource_BID | |
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=585 | third-party-advisory, x_refsource_IDEFENSE | |
http://www.securityfocus.com/bid/25377 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/477155/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=53 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:46:39.401Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "26513", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26513" }, { "name": "zonealarm-vsdatant-privilege-escalation(36107)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36107" }, { "name": "ADV-2007-2929", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2929" }, { "name": "1018589", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1018589" }, { "name": "25365", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25365" }, { "name": "20070820 Check Point Zone Labs VSDATANT Multiple IOCTL Privilege Escalation Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=585" }, { "name": "25377", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25377" }, { "name": "20070820 [Reversemode Advisory] CheckPoint ZoneLabs Vsdatant.sys multiple local privilege escalation vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/477155/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.reversemode.com/index.php?option=com_remository\u0026Itemid=2\u0026func=fileinfo\u0026id=53" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-08-20T00:00:00", "descriptions": [ { "lang": "en", "value": "vsdatant.sys 6.5.737.0 in Check Point Zone Labs ZoneAlarm before 7.0.362 allows local users to gain privileges via a crafted Interrupt Request Packet (Irp) in a METHOD_NEITHER (1) IOCTL 0x8400000F or (2) IOCTL 0x84000013 request, which can be used to overwrite arbitrary memory locations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "26513", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26513" }, { "name": "zonealarm-vsdatant-privilege-escalation(36107)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36107" }, { "name": "ADV-2007-2929", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2929" }, { "name": "1018589", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1018589" }, { "name": "25365", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25365" }, { "name": "20070820 Check Point Zone Labs VSDATANT Multiple IOCTL Privilege Escalation Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=585" }, { "name": "25377", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25377" }, { "name": "20070820 [Reversemode Advisory] CheckPoint ZoneLabs Vsdatant.sys multiple local privilege escalation vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/477155/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.reversemode.com/index.php?option=com_remository\u0026Itemid=2\u0026func=fileinfo\u0026id=53" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-4216", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "vsdatant.sys 6.5.737.0 in Check Point Zone Labs ZoneAlarm before 7.0.362 allows local users to gain privileges via a crafted Interrupt Request Packet (Irp) in a METHOD_NEITHER (1) IOCTL 0x8400000F or (2) IOCTL 0x84000013 request, which can be used to overwrite arbitrary memory locations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "26513", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26513" }, { "name": "zonealarm-vsdatant-privilege-escalation(36107)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36107" }, { "name": "ADV-2007-2929", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2929" }, { "name": "1018589", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1018589" }, { "name": "25365", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25365" }, { "name": "20070820 Check Point Zone Labs VSDATANT Multiple IOCTL Privilege Escalation Vulnerabilities", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=585" }, { "name": "25377", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25377" }, { "name": "20070820 [Reversemode Advisory] CheckPoint ZoneLabs Vsdatant.sys multiple local privilege escalation vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/477155/100/0/threaded" }, { "name": "http://www.reversemode.com/index.php?option=com_remository\u0026Itemid=2\u0026func=fileinfo\u0026id=53", "refsource": "MISC", "url": "http://www.reversemode.com/index.php?option=com_remository\u0026Itemid=2\u0026func=fileinfo\u0026id=53" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-4216", "datePublished": "2007-08-21T17:00:00", "dateReserved": "2007-08-08T00:00:00", "dateUpdated": "2024-08-07T14:46:39.401Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8790
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.062.17802 | x_refsource_MISC | |
https://www.zonealarm.com/software/release-history/zafree.html#15.4.062.17802 | x_refsource_MISC | |
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk142952 | x_refsource_MISC | |
http://www.securityfocus.com/bid/107254 | vdb-entry, x_refsource_BID |
Vendor | Product | Version | |
---|---|---|---|
▼ | Check Point Software Technologies Ltd. | ZoneAlarm |
Version: prior to version 15.3.064.17729 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:26.125Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.062.17802" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zonealarm.com/software/release-history/zafree.html#15.4.062.17802" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk142952" }, { "name": "107254", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107254" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ZoneAlarm", "vendor": "Check Point Software Technologies Ltd.", "versions": [ { "status": "affected", "version": "prior to version 15.3.064.17729" } ] } ], "datePublic": "2019-03-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Check Point ZoneAlarm version 15.3.064.17729 and below expose a WCF service that can allow a local low privileged user to execute arbitrary code as SYSTEM." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863: Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-06T10:57:01", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.062.17802" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zonealarm.com/software/release-history/zafree.html#15.4.062.17802" }, { "tags": [ "x_refsource_MISC" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk142952" }, { "name": "107254", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107254" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2018-8790", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ZoneAlarm", "version": { "version_data": [ { "version_value": "prior to version 15.3.064.17729" } ] } } ] }, "vendor_name": "Check Point Software Technologies Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Check Point ZoneAlarm version 15.3.064.17729 and below expose a WCF service that can allow a local low privileged user to execute arbitrary code as SYSTEM." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-863: Incorrect Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.062.17802", "refsource": "MISC", "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.062.17802" }, { "name": "https://www.zonealarm.com/software/release-history/zafree.html#15.4.062.17802", "refsource": "MISC", "url": "https://www.zonealarm.com/software/release-history/zafree.html#15.4.062.17802" }, { "name": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk142952", "refsource": "MISC", "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk142952" }, { "name": "107254", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107254" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2018-8790", "datePublished": "2019-03-01T16:00:00", "dateReserved": "2018-03-19T00:00:00", "dateUpdated": "2024-08-05T07:02:26.125Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-41604
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.infigo.hr/en/insights/39/elevation-of-privilege-in-zonealarm-extreme-security/ | x_refsource_MISC | |
https://github.com/Wh04m1001/ZoneAlarmEoP | x_refsource_MISC | |
https://www.zonealarm.com/software/extreme-security/release-history | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:49:43.364Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.infigo.hr/en/insights/39/elevation-of-privilege-in-zonealarm-extreme-security/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Wh04m1001/ZoneAlarmEoP" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zonealarm.com/software/extreme-security/release-history" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Check Point ZoneAlarm Extreme Security before 15.8.211.19229 allows local users to escalate privileges. This occurs because of weak permissions for the %PROGRAMDATA%\\CheckPoint\\ZoneAlarm\\Data\\Updates directory, and a self-protection driver bypass that allows creation of a junction directory. This can be leveraged to perform an arbitrary file move as NT AUTHORITY\\SYSTEM." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-27T02:17:14", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.infigo.hr/en/insights/39/elevation-of-privilege-in-zonealarm-extreme-security/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Wh04m1001/ZoneAlarmEoP" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zonealarm.com/software/extreme-security/release-history" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-41604", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Check Point ZoneAlarm Extreme Security before 15.8.211.19229 allows local users to escalate privileges. This occurs because of weak permissions for the %PROGRAMDATA%\\CheckPoint\\ZoneAlarm\\Data\\Updates directory, and a self-protection driver bypass that allows creation of a junction directory. This can be leveraged to perform an arbitrary file move as NT AUTHORITY\\SYSTEM." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.infigo.hr/en/insights/39/elevation-of-privilege-in-zonealarm-extreme-security/", "refsource": "MISC", "url": "https://www.infigo.hr/en/insights/39/elevation-of-privilege-in-zonealarm-extreme-security/" }, { "name": "https://github.com/Wh04m1001/ZoneAlarmEoP", "refsource": "MISC", "url": "https://github.com/Wh04m1001/ZoneAlarmEoP" }, { "name": "https://www.zonealarm.com/software/extreme-security/release-history", "refsource": "MISC", "url": "https://www.zonealarm.com/software/extreme-security/release-history" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-41604", "datePublished": "2022-09-27T02:17:14", "dateReserved": "2022-09-27T00:00:00", "dateUpdated": "2024-08-03T12:49:43.364Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-7025
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/45480 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/31431 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/496764/100/0/threaded | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:49:02.501Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "zonealarm-truevector-dos(45480)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45480" }, { "name": "31431", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31431" }, { "name": "20080926 Crashing ZoneAlarm 8.0.020.000 by Checkpoint (Component : TrueVector)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/496764/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-09-26T00:00:00", "descriptions": [ { "lang": "en", "value": "TrueVector in Check Point ZoneAlarm 8.0.020.000, with vsmon.exe running, allows remote HTTP proxies to cause a denial of service (crash) and disable the HIDS module via a crafted response." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "zonealarm-truevector-dos(45480)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45480" }, { "name": "31431", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31431" }, { "name": "20080926 Crashing ZoneAlarm 8.0.020.000 by Checkpoint (Component : TrueVector)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/496764/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-7025", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "TrueVector in Check Point ZoneAlarm 8.0.020.000, with vsmon.exe running, allows remote HTTP proxies to cause a denial of service (crash) and disable the HIDS module via a crafted response." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "zonealarm-truevector-dos(45480)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45480" }, { "name": "31431", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31431" }, { "name": "20080926 Crashing ZoneAlarm 8.0.020.000 by Checkpoint (Component : TrueVector)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/496764/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-7025", "datePublished": "2009-08-21T14:00:00", "dateReserved": "2009-08-21T00:00:00", "dateUpdated": "2024-08-07T11:49:02.501Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8452
Vulnerability from cvelistv5
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Check Point ZoneAlarm | Check Point ZoneAlarm |
Version: Check Point ZoneAlarm up to 15.4.062 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:17:31.550Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154754/CheckPoint-Endpoint-Security-Client-ZoneAlarm-Privilege-Escalation.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Check Point ZoneAlarm", "vendor": "Check Point ZoneAlarm", "versions": [ { "status": "affected", "version": "Check Point ZoneAlarm up to 15.4.062" } ] }, { "product": "Check Point Endpoint Security client for Windows", "vendor": "Check Point ZoneAlarm", "versions": [ { "status": "affected", "version": "Check Point Endpoint Security client for Windows before E80.96" } ] } ], "descriptions": [ { "lang": "en", "value": "A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-65", "description": "CWE-65", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-07T16:06:05", "orgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "shortName": "checkpoint" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154754/CheckPoint-Endpoint-Security-Client-ZoneAlarm-Privilege-Escalation.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@checkpoint.com", "ID": "CVE-2019-8452", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Check Point ZoneAlarm", "version": { "version_data": [ { "version_value": "Check Point ZoneAlarm up to 15.4.062" } ] } }, { "product_name": "Check Point Endpoint Security client for Windows", "version": { "version_data": [ { "version_value": "Check Point Endpoint Security client for Windows before E80.96" } ] } } ] }, "vendor_name": "Check Point ZoneAlarm" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-65" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960", "refsource": "MISC", "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "name": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012", "refsource": "CONFIRM", "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012" }, { "name": "http://packetstormsecurity.com/files/154754/CheckPoint-Endpoint-Security-Client-ZoneAlarm-Privilege-Escalation.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154754/CheckPoint-Endpoint-Security-Client-ZoneAlarm-Privilege-Escalation.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "897c38be-0345-43cd-b6cf-fe179e0c4f45", "assignerShortName": "checkpoint", "cveId": "CVE-2019-8452", "datePublished": "2019-04-22T21:43:19", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:17:31.550Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-7009
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/31832 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/archive/1/496226/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securitytracker.com/id?1020859 | vdb-entry, x_refsource_SECTRACK | |
http://osvdb.org/48097 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/45082 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2008/2556 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/31124 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:49:02.876Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "31832", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31832" }, { "name": "20080911 ZoneAlarm Security Suite buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/496226/100/0/threaded" }, { "name": "1020859", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020859" }, { "name": "48097", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/48097" }, { "name": "zonealarm-directories-bo(45082)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45082" }, { "name": "ADV-2008-2556", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2556" }, { "name": "31124", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31124" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-09-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in multiscan.exe in Check Point ZoneAlarm Security Suite 7.0.483.000 and 8.0.020.000 allows local users to execute arbitrary code via a file or directory with a long path. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "31832", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31832" }, { "name": "20080911 ZoneAlarm Security Suite buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/496226/100/0/threaded" }, { "name": "1020859", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020859" }, { "name": "48097", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/48097" }, { "name": "zonealarm-directories-bo(45082)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45082" }, { "name": "ADV-2008-2556", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2556" }, { "name": "31124", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31124" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-7009", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in multiscan.exe in Check Point ZoneAlarm Security Suite 7.0.483.000 and 8.0.020.000 allows local users to execute arbitrary code via a file or directory with a long path. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "31832", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31832" }, { "name": "20080911 ZoneAlarm Security Suite buffer overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/496226/100/0/threaded" }, { "name": "1020859", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020859" }, { "name": "48097", "refsource": "OSVDB", "url": "http://osvdb.org/48097" }, { "name": "zonealarm-directories-bo(45082)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45082" }, { "name": "ADV-2008-2556", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2556" }, { "name": "31124", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31124" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-7009", "datePublished": "2009-08-19T10:00:00", "dateReserved": "2009-08-18T00:00:00", "dateUpdated": "2024-08-07T11:49:02.876Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-2932
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/26513 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2007/2929 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/36110 | vdb-entry, x_refsource_XF | |
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=584 | third-party-advisory, x_refsource_IDEFENSE | |
http://www.securityfocus.com/bid/25365 | vdb-entry, x_refsource_BID | |
http://securitytracker.com/id?1018588 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/25377 | vdb-entry, x_refsource_BID | |
http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=53 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:53:29.628Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "26513", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26513" }, { "name": "ADV-2007-2929", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2929" }, { "name": "zonealarm-acl-privilege-escalation(36110)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36110" }, { "name": "20070820 Check Point Zone Labs Multiple Products Privilege Escalation Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=584" }, { "name": "25365", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25365" }, { "name": "1018588", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1018588" }, { "name": "25377", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25377" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.reversemode.com/index.php?option=com_remository\u0026Itemid=2\u0026func=fileinfo\u0026id=53" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-08-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple Check Point Zone Labs ZoneAlarm products before 7.0.362, including ZoneAlarm Security Suite 5.5.062.004 and 6.5.737, use insecure default permissions for critical files, which allows local users to gain privileges or bypass security controls." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "26513", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26513" }, { "name": "ADV-2007-2929", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2929" }, { "name": "zonealarm-acl-privilege-escalation(36110)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36110" }, { "name": "20070820 Check Point Zone Labs Multiple Products Privilege Escalation Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=584" }, { "name": "25365", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25365" }, { "name": "1018588", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1018588" }, { "name": "25377", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25377" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.reversemode.com/index.php?option=com_remository\u0026Itemid=2\u0026func=fileinfo\u0026id=53" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-2932", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple Check Point Zone Labs ZoneAlarm products before 7.0.362, including ZoneAlarm Security Suite 5.5.062.004 and 6.5.737, use insecure default permissions for critical files, which allows local users to gain privileges or bypass security controls." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "26513", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26513" }, { "name": "ADV-2007-2929", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2929" }, { "name": "zonealarm-acl-privilege-escalation(36110)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36110" }, { "name": "20070820 Check Point Zone Labs Multiple Products Privilege Escalation Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=584" }, { "name": "25365", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25365" }, { "name": "1018588", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1018588" }, { "name": "25377", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25377" }, { "name": "http://www.reversemode.com/index.php?option=com_remository\u0026Itemid=2\u0026func=fileinfo\u0026id=53", "refsource": "MISC", "url": "http://www.reversemode.com/index.php?option=com_remository\u0026Itemid=2\u0026func=fileinfo\u0026id=53" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-2932", "datePublished": "2007-08-21T17:00:00", "dateReserved": "2005-09-15T00:00:00", "dateUpdated": "2024-08-07T22:53:29.628Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@checkpoint.com | https://www.zonealarm.com/software/extreme-security/release-history | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.zonealarm.com/software/extreme-security/release-history | Release Notes, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
checkpoint | zonealarm | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "matchCriteriaId": "867DDD7A-5A60-484A-9836-0B837371115E", "versionEndExcluding": "15.8.139.18543", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to escalate privileges while restoring files in Anti-Ransomware." }, { "lang": "es", "value": "Check Point ZoneAlarm versiones anteriores a 15.8.139.18543, permite a un actor local escalar privilegios mientras restaura archivos en Anti-Ransomware" } ], "id": "CVE-2020-6023", "lastModified": "2024-11-21T05:35:00.070", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-27T14:15:15.000", "references": [ { "source": "cve@checkpoint.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/extreme-security/release-history" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/extreme-security/release-history" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-426" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
checkpoint | zonealarm | * | |
checkpoint | zonealarm | 5.0.63.0 | |
checkpoint | zonealarm | 6.1.744.001 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "matchCriteriaId": "58FAC945-D7DA-4951-9D64-61D88E5D1FBD", "versionEndIncluding": "7.0.337.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:zonealarm:5.0.63.0:*:*:*:*:*:*:*", "matchCriteriaId": "41BDE4E4-86C3-4F51-A52B-429AFA143698", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:zonealarm:6.1.744.001:*:*:*:*:*:*:*", "matchCriteriaId": "A714FC07-8279-45B4-BC84-5CE881260511", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "vsdatant.sys 6.5.737.0 in Check Point Zone Labs ZoneAlarm before 7.0.362 allows local users to gain privileges via a crafted Interrupt Request Packet (Irp) in a METHOD_NEITHER (1) IOCTL 0x8400000F or (2) IOCTL 0x84000013 request, which can be used to overwrite arbitrary memory locations." }, { "lang": "es", "value": "vsdatant.sys versi\u00f3n 6.5.737.0 en Check Point Zone Labs ZoneAlarm versiones anteriores a 7.0.362, permite a usuarios locales alcanzar privilegios por medio de un Interrupt Request Packet (Irp) dise\u00f1ado en una petici\u00f3n (1) IOCTL 0x8400000F o (2) IOCTL 0x8400000013 de METHOD_NEITHER, que puede ser usado para sobrescribir ubicaciones de memoria arbitrarias." } ], "id": "CVE-2007-4216", "lastModified": "2024-11-21T00:35:03.713", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-08-21T17:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=585" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26513" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1018589" }, { "source": "cve@mitre.org", "url": "http://www.reversemode.com/index.php?option=com_remository\u0026Itemid=2\u0026func=fileinfo\u0026id=53" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/477155/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/25365" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/25377" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/2929" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36107" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=585" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1018589" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.reversemode.com/index.php?option=com_remository\u0026Itemid=2\u0026func=fileinfo\u0026id=53" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/477155/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/25365" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/25377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/2929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36107" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
checkpoint | zonealarm | * | |
checkpoint | zonealarm_security_suite | 5.5.062.004 | |
checkpoint | zonealarm_security_suite | 6.5.737 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "matchCriteriaId": "58FAC945-D7DA-4951-9D64-61D88E5D1FBD", "versionEndIncluding": "7.0.337.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:zonealarm_security_suite:5.5.062.004:*:*:*:*:*:*:*", "matchCriteriaId": "52FEA5E2-4BA9-4B5E-AB26-C6B4E1669DFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:zonealarm_security_suite:6.5.737:*:*:*:*:*:*:*", "matchCriteriaId": "8710D833-CD8E-4E44-9770-B784330BEAF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple Check Point Zone Labs ZoneAlarm products before 7.0.362, including ZoneAlarm Security Suite 5.5.062.004 and 6.5.737, use insecure default permissions for critical files, which allows local users to gain privileges or bypass security controls." } ], "id": "CVE-2005-2932", "lastModified": "2024-11-21T00:00:44.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=584" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26513" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1018588" }, { "source": "cve@mitre.org", "url": "http://www.reversemode.com/index.php?option=com_remository\u0026Itemid=2\u0026func=fileinfo\u0026id=53" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/25365" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/25377" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/2929" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36110" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=584" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1018588" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.reversemode.com/index.php?option=com_remository\u0026Itemid=2\u0026func=fileinfo\u0026id=53" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/25365" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/25377" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36110" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
checkpoint | zonealarm | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3F5046F-F263-4BA0-ABA7-2CD0274169EF", "versionEndIncluding": "15.3.064.17729", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Check Point ZoneAlarm version 15.3.064.17729 and below expose a WCF service that can allow a local low privileged user to execute arbitrary code as SYSTEM." }, { "lang": "es", "value": "Check Point ZoneAlarm, en versiones 15.3.064.17729 y anteriores, expone un servicio WCF que puede permitir que un usuario local con pocos privilegios ejecute c\u00f3digo arbitrario como SYSTEM." } ], "id": "CVE-2018-8790", "lastModified": "2024-11-21T04:14:19.223", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-01T16:29:00.247", "references": [ { "source": "cve@checkpoint.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107254" }, { "source": "cve@checkpoint.com", "tags": [ "Vendor Advisory" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk142952" }, { "source": "cve@checkpoint.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.062.17802" }, { "source": "cve@checkpoint.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/release-history/zafree.html#15.4.062.17802" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk142952" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.062.17802" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/release-history/zafree.html#15.4.062.17802" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
checkpoint | zonealarm | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "matchCriteriaId": "04BED5B7-310E-4097-A254-040F3D95FA68", "versionEndIncluding": "5.0.63.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The IOCTL handling in srescan.sys in the ZoneAlarm Spyware Removal Engine (SRE) in Check Point ZoneAlarm before 5.0.156.0 allows local users to execute arbitrary code via certain IOCTL lrp parameter addresses." }, { "lang": "es", "value": "el manejo de IOCTL en srescan.sys en el ZoneAlarm Spyware Removal Engine (SRE) de Check Point ZoneAlarm anterior a 5.0.156.0 permite a usuarios locales ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de determinadas direcciones de par\u00e1metros lrp IOCTL." } ], "id": "CVE-2007-2174", "lastModified": "2024-11-21T00:30:05.957", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-04-24T16:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=517" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24986" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/466656/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23579" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017948" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017953" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/1491" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33786" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=517" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24986" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/466656/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23579" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017948" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017953" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1491" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33786" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@checkpoint.com | https://www.zonealarm.com/software/extreme-security/release-history | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.zonealarm.com/software/extreme-security/release-history | Release Notes, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
checkpoint | zonealarm | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "matchCriteriaId": "50CF4A09-AB79-4A5D-9EF3-F118C0B442B9", "versionEndExcluding": "15.8.211.192119", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Check Point ZoneAlarm before version 15.8.200.19118 allows a local actor to escalate privileges during the upgrade process. In addition, weak permissions in the ProgramData\\CheckPoint\\ZoneAlarm\\Data\\Updates directory allow a local attacker the ability to execute an arbitrary file write, leading to execution of code as local system, in ZoneAlarm versions before v15.8.211.192119" }, { "lang": "es", "value": "Check Point ZoneAlarm versiones anteriores a 15.8.200.19118, permite a un actor local escalar privilegios durante el proceso de actualizaci\u00f3n" } ], "id": "CVE-2022-23743", "lastModified": "2024-11-21T06:49:13.347", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-11T16:15:09.047", "references": [ { "source": "cve@checkpoint.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/extreme-security/release-history" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/extreme-security/release-history" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-269" }, { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
checkpoint | endpoint_security | * | |
checkpoint | zonealarm | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:endpoint_security:*:*:*:*:*:windows:*:*", "matchCriteriaId": "A18F545F-D1E8-4220-AD81-C5178C9D6976", "versionEndExcluding": "e80.96", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "matchCriteriaId": "113B97FA-6D1B-4C54-863C-532AEE5BFB93", "versionEndIncluding": "15.4.062", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file." }, { "lang": "es", "value": "Un enlace f\u00edsico creado desde el archivo log file de Check Point ZoneAlarm hasta la versi\u00f3n 15.4.062 o el cliente de Check Point Endpoint Security para Windows anterior a versi\u00f3n E80.96, a cualquier archivo en el sistema se cambiar\u00e1 su permiso para que todos los usuarios puedan acceder a ese archivo vinculado. Hacer esto en archivos con acceso limitado le concede al atacante local mayores privilegios para el archivo." } ], "id": "CVE-2019-8452", "lastModified": "2024-11-21T04:49:55.833", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-22T22:29:00.527", "references": [ { "source": "cve@checkpoint.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154754/CheckPoint-Endpoint-Security-Client-ZoneAlarm-Privilege-Escalation.html" }, { "source": "cve@checkpoint.com", "tags": [ "Vendor Advisory" ], "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012" }, { "source": "cve@checkpoint.com", "tags": [ "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154754/CheckPoint-Endpoint-Security-Client-ZoneAlarm-Privilege-Escalation.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk150012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-65" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@checkpoint.com | http://www.securityfocus.com/bid/108029 | Third Party Advisory, VDB Entry | |
cve@checkpoint.com | https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108029 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960 | Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
checkpoint | zonealarm | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "matchCriteriaId": "113B97FA-6D1B-4C54-863C-532AEE5BFB93", "versionEndIncluding": "15.4.062", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A hard-link created from the log file of Check Point ZoneAlarm up to 15.4.062 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file." }, { "lang": "es", "value": "Un enlace f\u00edsico creado a partir del archivo de registro de Check Point ZoneAlarm versi\u00f3n hasta 15.4.062, cualquier archivo en el sistema cambiar\u00e1 su permiso para que todos los usuarios puedan acceder a ese archivo vinculado. Hacer esto en archivos con acceso limitado le otorga al atacante local mayores privilegios para el archivo." } ], "id": "CVE-2019-8455", "lastModified": "2024-11-21T04:49:56.200", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-17T15:29:01.220", "references": [ { "source": "cve@checkpoint.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108029" }, { "source": "cve@checkpoint.com", "tags": [ "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-65" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/Wh04m1001/ZoneAlarmEoP | Exploit, Release Notes, Third Party Advisory | |
cve@mitre.org | https://www.infigo.hr/en/insights/39/elevation-of-privilege-in-zonealarm-extreme-security/ | Third Party Advisory | |
cve@mitre.org | https://www.zonealarm.com/software/extreme-security/release-history | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Wh04m1001/ZoneAlarmEoP | Exploit, Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.infigo.hr/en/insights/39/elevation-of-privilege-in-zonealarm-extreme-security/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.zonealarm.com/software/extreme-security/release-history | Release Notes, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
checkpoint | zonealarm | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEA7D846-E25D-4509-9CDD-BAC7D7A4932E", "versionEndExcluding": "15.8.211.19229", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Check Point ZoneAlarm Extreme Security before 15.8.211.19229 allows local users to escalate privileges. This occurs because of weak permissions for the %PROGRAMDATA%\\CheckPoint\\ZoneAlarm\\Data\\Updates directory, and a self-protection driver bypass that allows creation of a junction directory. This can be leveraged to perform an arbitrary file move as NT AUTHORITY\\SYSTEM." }, { "lang": "es", "value": "Check Point ZoneAlarm Extreme Security versiones anteriores a 15.8.211.19229, permite a usuarios locales escalar privilegios. Esto ocurre debido a una debilidad de los permisos para el directorio %PROGRAMDATA%\\CheckPoint\\ZoneAlarm\\Data\\Updates, y una omisi\u00f3n del controlador de autoprotecci\u00f3n que permite la creaci\u00f3n de un directorio de uni\u00f3n. Esto puede ser aprovechado para llevar a cabo un movimiento arbitrario de archivos como NT AUTHORITY\\SYSTEM" } ], "id": "CVE-2022-41604", "lastModified": "2024-11-21T07:23:28.600", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-27T23:15:17.263", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Release Notes", "Third Party Advisory" ], "url": "https://github.com/Wh04m1001/ZoneAlarmEoP" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.infigo.hr/en/insights/39/elevation-of-privilege-in-zonealarm-extreme-security/" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/extreme-security/release-history" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Release Notes", "Third Party Advisory" ], "url": "https://github.com/Wh04m1001/ZoneAlarmEoP" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.infigo.hr/en/insights/39/elevation-of-privilege-in-zonealarm-extreme-security/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/extreme-security/release-history" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
checkpoint | zonealarm | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "matchCriteriaId": "113B97FA-6D1B-4C54-863C-532AEE5BFB93", "versionEndIncluding": "15.4.062", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Some of the DLLs loaded by Check Point ZoneAlarm up to 15.4.062 are taken from directories where all users have write permissions. This can allow a local attacker to replace a DLL file with a malicious one and cause Denial of Service to the client." }, { "lang": "es", "value": "Algunos de los archivos DLL cargados por ZoneAlarm de Check Point hasta la versi\u00f3n 15.4.062 se toman de directorios donde todos los usuarios tienen permisos de escritura. Esto puede permitir a un atacante local reemplazar un archivo DLL por uno malicioso y causar una Denegaci\u00f3n de Servicio al cliente." } ], "id": "CVE-2019-8453", "lastModified": "2024-11-21T04:49:55.960", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-17T15:29:01.173", "references": [ { "source": "cve@checkpoint.com", "url": "http://www.securityfocus.com/bid/108029" }, { "source": "cve@checkpoint.com", "tags": [ "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/108029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-114" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-426" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
checkpoint | zonealarm | 7.0.483.000 | |
checkpoint | zonealarm | 8.0.020.000 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:zonealarm:7.0.483.000:*:*:*:*:*:*:*", "matchCriteriaId": "99C03D0F-DD01-453F-9116-7591D138970E", "vulnerable": true }, { "criteria": "cpe:2.3:a:checkpoint:zonealarm:8.0.020.000:*:*:*:*:*:*:*", "matchCriteriaId": "7C97EC71-5BE4-4790-BBD0-F85BE9731620", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in multiscan.exe in Check Point ZoneAlarm Security Suite 7.0.483.000 and 8.0.020.000 allows local users to execute arbitrary code via a file or directory with a long path. NOTE: some of these details are obtained from third party information." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en multiscan.exe en Check Point ZoneAlarm Security Suite v7.0.483.000 y v8.0.020.000 permite a usuarios locales ejecutar c\u00f3digo de forma arbitraria a trav\u00e9s de un fichero o directorio con una ruta larga. NOTA: Algunos de estos detalles fueron obtenidos de terceras personas." } ], "id": "CVE-2008-7009", "lastModified": "2024-11-21T00:58:02.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-08-19T10:30:00.517", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/48097" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31832" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/496226/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/31124" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020859" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2556" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/48097" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31832" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/496226/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/31124" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020859" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2556" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45082" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@checkpoint.com | https://www.zonealarm.com/software/extreme-security/release-history | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.zonealarm.com/software/extreme-security/release-history | Release Notes, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
checkpoint | zonealarm | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "matchCriteriaId": "867DDD7A-5A60-484A-9836-0B837371115E", "versionEndExcluding": "15.8.139.18543", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to delete arbitrary files while restoring files in Anti-Ransomware." }, { "lang": "es", "value": "Check Point ZoneAlarm versiones anteriores a 15.8.139.18543, permite a un actor local eliminar archivos arbitrarios mientras restaura archivos en Anti-Ransomware" } ], "id": "CVE-2020-6022", "lastModified": "2024-11-21T05:34:59.953", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-27T14:15:14.890", "references": [ { "source": "cve@checkpoint.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/extreme-security/release-history" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.zonealarm.com/software/extreme-security/release-history" } ], "sourceIdentifier": "cve@checkpoint.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-275" } ], "source": "cve@checkpoint.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
microsoft | windows_2000 | * | |
microsoft | windows_2003_server | * | |
microsoft | windows_xp | * | |
checkpoint | zonealarm | * | |
comodo | comodo_firewall_pro | 2.4.18.184 | |
comodo | comodo_personal_firewall | 2.3.6.81 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E545C63-FE9C-4CA1-AF0F-D999D84D2AFD", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "60EC86B8-5C8C-4873-B364-FB1F8EFE1CFF", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*", "matchCriteriaId": "E61F1C9B-44AF-4B35-A7B2-948EEF7639BD", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:zonealarm:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C7FDE10-07B9-4F86-8419-9F459B1DDD02", "versionEndIncluding": "6.1.744.001", "vulnerable": true }, { "criteria": "cpe:2.3:a:comodo:comodo_firewall_pro:2.4.18.184:*:*:*:*:*:*:*", "matchCriteriaId": "6518A7E2-C299-4985-BCAD-0A52FB9E850D", "vulnerable": true }, { "criteria": "cpe:2.3:a:comodo:comodo_personal_firewall:2.3.6.81:*:*:*:*:*:*:*", "matchCriteriaId": "27A1D441-3366-4F5C-944B-76472ACCBC29", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Check Point ZoneAlarm Pro before 6.5.737.000 does not properly test for equivalence of process identifiers for certain Microsoft Windows API functions in the NT kernel 5.0 and greater, which allows local users to call these functions, and bypass firewall rules or gain privileges, via a modified identifier that is one, two, or three greater than the canonical identifier." }, { "lang": "es", "value": "Check Point Zonealarm Pro anterior a 6.5.737.000 no comprueba adecuadamente la equivalencia de identificadores de proceso para determinadas funciones de la API de Windows en el n\u00facleo de NT5.0 y superiores, lo cual permite a usuarios locales llamar a estas funciones y evitar reglas del cortafuegos u obtener privilegios, mediante un identificador modificado que es uno, dos, o tres unidades mayor que el identificador can\u00f3nico." } ], "evaluatorSolution": "ZoneAlarm Pro 6.5.737.000 and higher are not vulnerable.", "id": "CVE-2007-2730", "lastModified": "2024-11-21T00:31:30.970", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-05-16T22:30:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/37383" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2714" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.matousec.com/info/advisories/Bypassing-PWF-HIPS-open-process-control-with-uncommon-identifier.php" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/468643/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/37383" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2714" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.matousec.com/info/advisories/Bypassing-PWF-HIPS-open-process-control-with-uncommon-identifier.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/468643/100/0/threaded" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
checkpoint | zonealarm | 8.0.020.000 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:zonealarm:8.0.020.000:*:*:*:*:*:*:*", "matchCriteriaId": "7C97EC71-5BE4-4790-BBD0-F85BE9731620", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "TrueVector in Check Point ZoneAlarm 8.0.020.000, with vsmon.exe running, allows remote HTTP proxies to cause a denial of service (crash) and disable the HIDS module via a crafted response." }, { "lang": "es", "value": "TrueVector en Check Point ZoneAlarm v8.0.020.000, con vsmon.exe en ejecuci\u00f3n, permite a proxies HTTP remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) y deshabilitar el m\u00f3dulo HIDS mediante una respuesta manipulada." } ], "id": "CVE-2008-7025", "lastModified": "2024-11-21T00:58:05.130", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-08-21T14:30:00.577", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/496764/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/31431" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/496764/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/31431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45480" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }