Rapid7 Vulnerability & Exploit Database

Check Point Security Gateway Arbitrary File Read

Back to Search

Check Point Security Gateway Arbitrary File Read

Created
06/13/2024

Description

This module leverages an unauthenticated arbitrary root file read vulnerability for Check Point Security Gateway appliances. When the IPSec VPN or Mobile Access blades are enabled on affected devices, traversal payloads can be used to read any files on the local file system. Password hashes read from disk may be cracked, potentially resulting in administrator-level access to the target device. This vulnerability is tracked as CVE-2024-24919.

Author(s)

  • remmons-r7

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/gather/checkpoint_gateway_fileread_cve_2024_24919
msf auxiliary(checkpoint_gateway_fileread_cve_2024_24919) > show actions
    ...actions...
msf auxiliary(checkpoint_gateway_fileread_cve_2024_24919) > set ACTION < action-name >
msf auxiliary(checkpoint_gateway_fileread_cve_2024_24919) > show options
    ...show and set options...
msf auxiliary(checkpoint_gateway_fileread_cve_2024_24919) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;