ID CVE-2021-30360
Summary Users have access to the directory where the installation repair occurs. Since the MS Installer allows regular users to run the repair, an attacker can initiate the installation repair and place a specially crafted EXE in the repair folder which runs with the Check Point Remote Access Client privileges.
References
Vulnerable Configurations
  • cpe:2.3:a:checkpoint:endpoint_security:e80.96:*:*:*:*:windows:*:*
    cpe:2.3:a:checkpoint:endpoint_security:e80.96:*:*:*:*:windows:*:*
  • cpe:2.3:a:checkpoint:endpoint_security:e81.30:*:*:*:*:windows:*:*
    cpe:2.3:a:checkpoint:endpoint_security:e81.30:*:*:*:*:windows:*:*
  • cpe:2.3:a:checkpoint:endpoint_security:e83.20:*:*:*:*:windows:*:*
    cpe:2.3:a:checkpoint:endpoint_security:e83.20:*:*:*:*:windows:*:*
  • cpe:2.3:a:checkpoint:endpoint_security:e84.10:*:*:*:*:windows:*:*
    cpe:2.3:a:checkpoint:endpoint_security:e84.10:*:*:*:*:windows:*:*
  • cpe:2.3:a:checkpoint:endpoint_security:e84.20:*:*:*:*:windows:*:*
    cpe:2.3:a:checkpoint:endpoint_security:e84.20:*:*:*:*:windows:*:*
CVSS
Base: 7.2 (as of 14-01-2022 - 16:43)
Impact:
Exploitability:
CWE CWE-427
CAPEC
  • Leveraging/Manipulating Configuration File Search Paths
    This pattern of attack sees an adversary load a malicious resource into a program's standard path so that when a known command is executed then the system instead executes the malicious component. The adversary can either modify the search path a program uses, like a PATH variable or classpath, or they can manipulate resources on the path to point to their malicious components. J2EE applications and other component based applications that are built from multiple binaries can have very long list of dependencies to execute. If one of these libraries and/or references is controllable by the attacker then application controls can be circumvented by the attacker.
  • Search Order Hijacking
    An adversary exploits a weakness in an application's specification of external libraries to exploit the functionality of the loader where the process loading the library searches first in the same directory in which the process binary resides and then in other directories. Exploitation of this preferential search order can allow an attacker to make the loading process load the adversary's rogue library rather than the legitimate library. This attack can be leveraged with many different libraries and with many different loading processes. No forensic trails are left in the system's registry or file system that an incorrect library had been loaded.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
Last major update 14-01-2022 - 16:43
Published 10-01-2022 - 14:10
Last modified 14-01-2022 - 16:43
Back to Top