Vulnerabilities (CVE)

Filtered by vendor Checkpoint Subscribe
Total 116 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-30356 1 Checkpoint 1 Identity Agent 2023-12-10 5.5 MEDIUM 8.1 HIGH
A denial of service vulnerability was reported in Check Point Identity Agent before R81.018.0000, which could allow low privileged users to overwrite protected system files.
CVE-2020-6020 1 Checkpoint 1 Ica Management Portal 2023-12-10 7.4 HIGH 6.4 MEDIUM
Check Point Security Management's Internal CA web management before Jumbo HFAs R80.10 Take 278, R80.20 Take 160, R80.30 Take 210, and R80.40 Take 38, can be manipulated to run commands as a high privileged user or crash, due to weak input validation on inputs by a trusted management administrator.
CVE-2020-6014 1 Checkpoint 1 Endpoint Security 2023-12-10 4.4 MEDIUM 6.5 MEDIUM
Check Point Endpoint Security Client for Windows, with Anti-Bot or Threat Emulation blades installed, before version E83.20, tries to load a non-existent DLL during a query for the Domain Name. An attacker with administrator privileges can leverage this to gain code execution within a Check Point Software Technologies signed binary, where under certain circumstances may cause the client to terminate.
CVE-2020-6022 1 Checkpoint 1 Zonealarm 2023-12-10 3.6 LOW 5.5 MEDIUM
Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to delete arbitrary files while restoring files in Anti-Ransomware.
CVE-2021-3449 12 Checkpoint, Debian, Fedoraproject and 9 more 167 Multi-domain Management, Multi-domain Management Firmware, Quantum Security Gateway and 164 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j).
CVE-2020-6024 1 Checkpoint 1 Smartconsole 2023-12-10 4.6 MEDIUM 7.8 HIGH
Check Point SmartConsole before R80.10 Build 185, R80.20 Build 119, R80.30 before Build 94, R80.40 before Build 415, and R81 before Build 548 were vulnerable to a possible local privilege escalation due to running executables from a directory with write access to all authenticated users.
CVE-2020-6015 1 Checkpoint 1 Endpoint Security 2023-12-10 2.1 LOW 5.5 MEDIUM
Check Point Endpoint Security for Windows before E84.10 can reach denial of service during clean install of the client which will prevent the storage of service log files in non-standard locations.
CVE-2020-6023 1 Checkpoint 1 Zonealarm 2023-12-10 4.6 MEDIUM 7.8 HIGH
Check Point ZoneAlarm before version 15.8.139.18543 allows a local actor to escalate privileges while restoring files in Anti-Ransomware.
CVE-2020-6021 1 Checkpoint 1 Endpoint Security 2023-12-10 4.4 MEDIUM 7.8 HIGH
Check Point Endpoint Security Client for Windows before version E84.20 allows write access to the directory from which the installation repair takes place. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted DLL in the repair folder which will run with the Endpoint client’s privileges.
CVE-2020-6013 1 Checkpoint 1 Zonealarm Extreme Security 2023-12-10 6.5 MEDIUM 8.8 HIGH
ZoneAlarm Firewall and Antivirus products before version 15.8.109.18436 allow an attacker who already has access to the system to execute code at elevated privileges through a combination of file permission manipulation and exploitation of Windows CVE-2020-00896 on unpatched systems.
CVE-2020-6012 1 Checkpoint 1 Zonealarm Anti-ransomware 2023-12-10 4.4 MEDIUM 7.4 HIGH
ZoneAlarm Anti-Ransomware before version 1.0.713 copies files for the report from a directory with low privileges. A sophisticated timed attacker can replace those files with malicious or linked content, such as exploiting CVE-2020-0896 on unpatched systems or using symbolic links. This allows an unprivileged user to enable escalation of privilege via local access.
CVE-2019-8463 1 Checkpoint 1 Endpoint Security Clients 2023-12-10 5.0 MEDIUM 7.5 HIGH
A denial of service vulnerability was reported in Check Point Endpoint Security Client for Windows before E82.10, that could allow service log file to be written to non-standard locations.
CVE-2019-8462 1 Checkpoint 2 Gaia, Security Gateway 2023-12-10 5.0 MEDIUM 7.5 HIGH
In a rare scenario, Check Point R80.30 Security Gateway before JHF Take 50 managed by Check Point R80.30 Management crashes with a unique configuration of enhanced logging.
CVE-2019-8458 1 Checkpoint 3 Capsule Docs, Endpoint Security Clients, Remote Access Clients 2023-12-10 3.5 LOW 4.4 MEDIUM
Check Point Endpoint Security Client for Windows, with Anti-Malware blade installed, before version E81.00, tries to load a non-existent DLL during an update initiated by the UI. An attacker with administrator privileges can leverage this to gain code execution within a Check Point Software Technologies signed binary, where under certain circumstances may cause the client to terminate.
CVE-2019-8452 1 Checkpoint 2 Endpoint Security, Zonealarm 2023-12-10 4.6 MEDIUM 7.8 HIGH
A hard-link created from log file archive of Check Point ZoneAlarm up to 15.4.062 or Check Point Endpoint Security client for Windows before E80.96 to any file on the system will get its permission changed so that all users can access that linked file. Doing this on files with limited access gains the local attacker higher privileges to the file.
CVE-2019-8454 2 Checkpoint, Microsoft 2 Endpoint Security, Windows 2023-12-10 6.9 MEDIUM 7.0 HIGH
A local attacker can create a hard-link between a file to which the Check Point Endpoint Security client for Windows before E80.96 writes and another BAT file, then by impersonating the WPAD server, the attacker can write BAT commands into that file that will later be run by the user or the system.
CVE-2019-8453 1 Checkpoint 1 Zonealarm 2023-12-10 2.1 LOW 5.5 MEDIUM
Some of the DLLs loaded by Check Point ZoneAlarm up to 15.4.062 are taken from directories where all users have write permissions. This can allow a local attacker to replace a DLL file with a malicious one and cause Denial of Service to the client.
CVE-2019-8459 1 Checkpoint 6 Capsule Docs Standalone Client, Endpoint Security Clients, Endpoint Security Server Package and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Check Point Endpoint Security Client for Windows, with the VPN blade, before version E80.83, starts a process without using quotes in the path. This can cause loading of a previously placed executable with a name similar to the parts of the path, instead of the intended one.
CVE-2019-8456 1 Checkpoint 1 Ipsec Vpn 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Check Point IKEv2 IPsec VPN up to R80.30, in some less common conditions, may allow an attacker with knowledge of the internal configuration and setup to successfully connect to a site-to-site VPN server.
CVE-2019-8461 1 Checkpoint 3 Capsule Docs Standalone Client, Endpoint Security, Remote Access Clients 2023-12-10 6.8 MEDIUM 7.8 HIGH
Check Point Endpoint Security Initial Client for Windows before version E81.30 tries to load a DLL placed in any PATH location on a clean image without Endpoint Client installed. An attacker can leverage this to gain LPE using a specially crafted DLL placed in any PATH location accessible with write permissions to the user.