Vulnerability Name:

CVE-2019-8453 (CCN-159907)

Assigned:2019-02-18
Published:2019-02-18
Updated:2019-04-23
Summary:Some of the DLLs loaded by Check Point ZoneAlarm up to 15.4.062 are taken from directories where all users have write permissions. This can allow a local attacker to replace a DLL file with a malicious one and cause Denial of Service to the client.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
5.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-426
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2019-8453

Source: BID
Type: UNKNOWN
108029

Source: XF
Type: UNKNOWN
checkpoint-zonealarm-cve20198453-dos(159907)

Source: CCN
Type: ZoneAlarm Web site
ZoneAlarm Free Antivirus + Firewall Release History

Source: MISC
Type: Vendor Advisory
https://www.zonealarm.com/software/release-history/zafavfw.html#15.4.260.17960

Vulnerable Configuration:Configuration 1:
  • cpe:/a:checkpoint:zonealarm:*:*:*:*:*:*:*:* (Version <= 15.4.062)

  • Configuration CCN 1:
  • cpe:/a:checkpoint:zonealarm:15.4.062.17802:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    checkpoint zonealarm *
    checkpoint zonealarm 15.4.062.17802