Vulnerability CVE-2019-8452


Published: 2019-04-22   Modified: 2019-04-23

Description:
A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
CheckPoint Endpoint Security Client / ZoneAlarm Privilege Escalation
Jakub Palaczynsk...
07.10.2019

Type:

CWE-275

(Permission Issues)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Checkpoint -> Zonealarm 

 References:
http://packetstormsecurity.com/files/154754/CheckPoint-Endpoint-Security-Client-ZoneAlarm-Privilege-Escalation.html
https://supportcenter.us.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk150012
https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960

Copyright 2024, cxsecurity.com

 

Back to Top