Latest Checkpoint Vulnerabilities

Local Privliege Escalation in Check Point Endpoint Security Remediation Service
Checkpoint Endpoint Security=e84
Checkpoint Endpoint Security=e85
Checkpoint Endpoint Security=e86
Local user may lead to privilege escalation using Gaia Portal hostnames page.
Checkpoint Gaia Portal=r80.40
Checkpoint Gaia Portal=r81
Checkpoint Gaia Portal=r81.10
Checkpoint Gaia Portal=r81.20
The IPsec VPN blade has a dedicated portal for downloading and connecting through SSL Network Extender (SNX). If the portal is configured for username/password authentication, it is vulnerable to a br...
Checkpoint Ssl Network Extender=r80.20
Checkpoint Ssl Network Extender=r80.20-take_10
Checkpoint Ssl Network Extender=r80.20-take_103
Checkpoint Ssl Network Extender=r80.20-take_117
Checkpoint Ssl Network Extender=r80.20-take_118
Checkpoint Ssl Network Extender=r80.20-take_127
and 184 more
Check Point ZoneAlarm Extreme Security before 15.8.211.19229 allows local users to escalate privileges. This occurs because of weak permissions for the %PROGRAMDATA%\CheckPoint\ZoneAlarm\Data\Updates ...
Checkpoint Zonealarm<15.8.211.19229
A potential memory corruption issue was found in Capsule Workspace Android app (running on GrapheneOS). This could result in application crashing but could not be used to gather any sensitive informat...
Checkpoint Capsule Workspace>=8.0<8.2.2
Check Point Endpoint before version E86.50 failed to protect against specific registry change which allowed to disable endpoint protection by a local administrator.
Checkpoint Endpoint Security=e83
Checkpoint Endpoint Security=e84
Checkpoint Endpoint Security=e85
Checkpoint Endpoint Security=e86.10
Checkpoint Endpoint Security=e86.20
Checkpoint Endpoint Security=e86.30
and 8 more
Check Point Endpoint Security Client for Windows versions earlier than E86.40 copy files for forensics reports from a directory with low privileges. An attacker can replace those files with malicious ...
Checkpoint Endpoint Security<e86.40
Microsoft Windows
The Check Point Gaia Portal's GUI Clients allowed authenticated administrators with permission for the GUI Clients settings to inject a command that would run on the Gaia OS.
Checkpoint Gaia Portal<2022-04-13
Checkpoint Gaia Os
Checkpoint Quantum Security Management
Checkpoint Quantum Security Gateway
Check Point ZoneAlarm before version 15.8.200.19118 allows a local actor to escalate privileges during the upgrade process. In addition, weak permissions in the ProgramData\CheckPoint\ZoneAlarm\Data\U...
Checkpoint Zonealarm<15.8.211.192119
Checkpoint Endpoint Security<e86.20
The Harmony Browse and the SandBlast Agent for Browsers installers must have admin privileges to execute some steps during the installation. Because the MS Installer allows regular users to repair the...
Checkpoint Harmony Browse<90.08.7405
Checkpoint Sandblast Agent For Browsers<90.08.7405
Microsoft Windows
Mobile Access Portal Native Applications who's path is defined by the administrator with environment variables may run applications from other locations by the Mobile Access Portal Agent.
Checkpoint Mobile Access Portal Agent=r80.20
Checkpoint Mobile Access Portal Agent=r80.30
Checkpoint Mobile Access Portal Agent=r80.40
Checkpoint Mobile Access Portal Agent=r81
Checkpoint Mobile Access Portal Agent=r81.10
SSL Network Extender Client for Linux before build 800008302 reveals part of the contents of the configuration file supplied, which allows partially disclosing files to which the user did not have acc...
Checkpoint Ssl Network Extender=r80.10
Checkpoint Ssl Network Extender=r80.20
Checkpoint Ssl Network Extender=r80.30
Checkpoint Ssl Network Extender=r80.40
Checkpoint Ssl Network Extender=r81
A denial of service vulnerability was reported in Check Point Identity Agent before R81.018.0000, which could allow low privileged users to overwrite protected system files.
Checkpoint Identity Agent<r81.018.0000
An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it...
rust/openssl-src<111.15.0
debian/openssl
IBM Cognos Analytics<=12.0.0-12.0.1
IBM Cognos Analytics<=11.2.0-11.2.4 FP2
IBM Cognos Analytics<=11.1.1-11.1.7 FP7
OpenSSL OpenSSL>=1.1.1<1.1.1k
and 202 more
Check Point SmartConsole before R80.10 Build 185, R80.20 Build 119, R80.30 before Build 94, R80.40 before Build 415, and R81 before Build 548 were vulnerable to a possible local privilege escalation d...
Checkpoint Smartconsole<=r80.10
Checkpoint Smartconsole=r80.20
Checkpoint Smartconsole=r80.30
Checkpoint Smartconsole=r80.40
Checkpoint Smartconsole=r81
Check Point Endpoint Security Client for Windows before version E84.20 allows write access to the directory from which the installation repair takes place. Since the MS Installer allows regular users ...
Checkpoint Endpoint Security<e84.20
Check Point Endpoint Security for Windows before E84.10 can reach denial of service during clean install of the client which will prevent the storage of service log files in non-standard locations.
Checkpoint Endpoint Security=e84.10
Check Point Endpoint Security Client for Windows, with Anti-Bot or Threat Emulation blades installed, before version E83.20, tries to load a non-existent DLL during a query for the Domain Name. An att...
Checkpoint Endpoint Security<e83.20
Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to escalate privileges while restoring files in Anti-Ransomware.
Checkpoint Zonealarm<15.8.139.18543
Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to delete arbitrary files while restoring files in Anti-Ransomware.
Checkpoint Zonealarm<15.8.139.18543
Check Point Security Management's Internal CA web management before Jumbo HFAs R80.10 Take 278, R80.20 Take 160, R80.30 Take 210, and R80.40 Take 38, can be manipulated to run commands as a high privi...
Checkpoint Ica Management Portal<r80.20
Checkpoint Ica Management Portal=r80.20
Checkpoint Ica Management Portal=r80.20-take_156
Checkpoint Ica Management Portal<r80.30
Checkpoint Ica Management Portal=r80.30
Checkpoint Ica Management Portal=r80.30-take_200
and 4 more
ZoneAlarm Anti-Ransomware before version 1.0.713 copies files for the report from a directory with low privileges. A sophisticated timed attacker can replace those files with malicious or linked conte...
Checkpoint Zonealarm Anti-ransomware<1.0.713
ZoneAlarm Firewall and Antivirus products before version 15.8.109.18436 allow an attacker who already has access to the system to execute code at elevated privileges through a combination of file perm...
Checkpoint Zonealarm Extreme Security<15.8.109.18436
A denial of service vulnerability was reported in Check Point Endpoint Security Client for Windows before E82.10, that could allow service log file to be written to non-standard locations.
Checkpoint Endpoint Security Clients<e82.10
In a rare scenario, Check Point R80.30 Security Gateway before JHF Take 50 managed by Check Point R80.30 Management crashes with a unique configuration of enhanced logging.
Checkpoint Security Gateway=r80.30
Checkpoint Gaia=3.10
Check Point Endpoint Security Initial Client for Windows before version E81.30 tries to load a DLL placed in any PATH location on a clean image without Endpoint Client installed. An attacker can lever...
Checkpoint Capsule Docs Standalone Client<e80.20
Checkpoint Endpoint Security<e81.30
Checkpoint Remote Access Clients<e81.30
Check Point Endpoint Security Client for Windows, with Anti-Malware blade installed, before version E81.00, tries to load a non-existent DLL during an update initiated by the UI. An attacker with admi...
Checkpoint Endpoint Security Clients<e81.00
Checkpoint Remote Access Clients<e81.00
Checkpoint Capsule Docs<e81.00
A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission ch...
Checkpoint Endpoint Security<e80.96
Checkpoint Zonealarm<=15.4.062
Some of the DLLs loaded by Check Point ZoneAlarm up to 15.4.062 are taken from directories where all users have write permissions. This can allow a local attacker to replace a DLL file with a maliciou...
Checkpoint Zonealarm<=15.4.062
Check Point IKEv2 IPsec VPN up to R80.30, in some less common conditions, may allow an attacker with knowledge of the internal configuration and setup to successfully connect to a site-to-site VPN ser...
Checkpoint Ipsec Vpn=r80.10
Checkpoint Ipsec Vpn=r80.20
Check Point ZoneAlarm version 15.3.064.17729 and below expose a WCF service that can allow a local low privileged user to execute arbitrary code as SYSTEM.
Checkpoint Zonealarm<=15.3.064.17729

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203