CVE-2024-24919

high

Description

Potentially allowing an attacker to read certain information on Check Point Security Gateways once connected to the internet and enabled with remote Access VPN or Mobile Access Software Blades. A Security fix that mitigates this vulnerability is available.

From the Tenable Blog

CVE-2024-24919: Check Point Security Gateway Information Disclosure Zero-Day Exploited in the Wild
CVE-2024-24919: Check Point Security Gateway Information Disclosure Zero-Day Exploited in the Wild

Published: 2024-05-29

Amid warnings of threat actors targeting VPN devices, Check Point has identified a zero-day information disclosure vulnerability impacting Check Point Network Security gateways which has been exploited by malicious actors.

References

https://thehackernews.com/2024/09/chinese-hackers-exploit-visual-studio.html

https://www.tenable.com/blog/aa24-241a-joint-cybersecurity-advisory-on-iran-based-cyber-actors-targeting-us-organizations

https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-241a

https://www.greynoise.io/blog/whats-going-on-with-checkpoint-cve-2024-24919

https://thehackernews.com/2024/05/cisa-alerts-federal-agencies-to-patch.html

https://www.bleepingcomputer.com/news/security/check-point-vpn-zero-day-exploited-in-attacks-since-april-30/

https://blog.checkpoint.com/security/enhance-your-vpn-security-posture

https://support.checkpoint.com/results/sk/sk182336

Details

Source: Mitre, NVD

Published: 2024-05-28

Updated: 2024-05-31

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

Severity: High

CVSS v3

Base Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

Severity: High