Vulnerability CVE-2006-1221


Published: 2006-03-14   Modified: 2012-02-12

Description:
Untrusted search path vulnerability in the TrueVector service (VSMON.exe) in Zone Labs ZoneAlarm 6.x and Integrity does not search ZoneAlarm's own folders before other folders that are specified in a user's PATH, which might allow local users to execute code as SYSTEM by placing malicious DLLs into a folder that has insecure permissions, but is searched before ZoneAlarm's folder. NOTE: since this issue is dependent on the existence of a vulnerability in a separate product (weak permissions of executables or libraries, or the execution of malicious code), perhaps it should not be included in CVE.

Type:

CWE-Other

CVSS2 => (AV:L/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.2/10
10/10
1.9/10
Exploit range
Attack complexity
Authentication
Local
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Zonelabs -> Zonealarm security suite 

 References:
http://reedarvin.thearvins.com/20060308-01.html
http://securitytracker.com/id?1015743
http://www.securityfocus.com/archive/1/427122/100/0/threaded
http://www.securityfocus.com/archive/1/427145/100/0/threaded
http://www.securityfocus.com/archive/1/427309/100/0/threaded
http://www.securityfocus.com/bid/17037
http://www.vupen.com/english/advisories/2006/0947
https://exchange.xforce.ibmcloud.com/vulnerabilities/25097

Copyright 2024, cxsecurity.com

 

Back to Top