Vulnerability Name: | CVE-2012-2753 (CCN-76187) | ||||||||
Assigned: | 2012-06-10 | ||||||||
Published: | 2012-06-10 | ||||||||
Updated: | 2012-06-26 | ||||||||
Summary: | Untrusted search path vulnerability in TrGUI.exe in the Endpoint Connect (aka EPC) GUI in Check Point Endpoint Security R73.x and E80.x on the VPN blade platform, Endpoint Security VPN R75, Endpoint Connect R73.x, and Remote Access Clients E75.x allows local users to gain privileges via a Trojan horse DLL in the current working directory. Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426: Untrusted Search Path' | ||||||||
CVSS v3 Severity: | 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
| ||||||||
CVSS v2 Severity: | 6.9 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C) 5.1 Medium (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-Other | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: BUGTRAQ Type: UNKNOWN 20120613 Security Advisory - Checkpoint Endpoint Connect VPN - DLL Hijack Source: MITRE Type: CNA CVE-2012-2753 Source: CCN Type: SA49432 Check Point Endpoint Connect Insecure Library Loading Vulnerability Source: CCN Type: OSVDB ID: 82840 Check Point EndPoint Connect Unspecified Path Subversion Arbitrary DLL Injection Code Execution Source: CCN Type: BID-53925 Check Point Endpoint Connect DLL Loading Arbitrary Code Execution Vulnerability Source: XF Type: UNKNOWN endpoint-dll-code-execution(76187) Source: CONFIRM Type: Patch, Vendor Advisory https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk76480 Source: CCN Type: sk76480 EndPointConnect (EPC) DLL hijacking vulnerability | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||
BACK |