CVE-2019-8458 2019-06-20T13:15:10.643-04:00 2019-10-09T19:52:27.280-04:00 3.5 NETWORK MEDIUM SINGLE_INSTANCE NONE NONE PARTIAL http://nvd.nist.gov CONFIRM https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk153053 Check Point Endpoint Security Client for Windows, with Anti-Malware blade installed, before version E81.00, tries to load a non-existent DLL during an update initiated by the UI. An attacker with administrator privileges can leverage this to gain code execution within a Check Point Software Technologies signed binary, where under certain circumstances may cause the client to terminate.