-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2004.0094 -- ISS Security Brief
     Checkpoint Firewall-1 HTTP Parsing Format String Vulnerabilities
                             05 February 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Checkpoint Firewall-1 NG-AI R55, R54, including
                        SSL hotfix
                        Checkpoint Firewall-1 HTTP Security Server
                        included with NG FP1, FP2, FP3
                        Checkpoint Firewall-1 HTTP Security Server
                        included with 4.1
Publisher:              ISS
Operating System:       Nokia IPSO
                        Linux
                        SecurePlatform
                        Solaris
                        Windows
Impact:                 Administrator/Root Compromise
Access Required:        Remote
CVE Names:              CAN-2004-0039

Comment: Check Point bulletin:

         http://www.checkpoint.com/techsupport/alerts/security_server.html

         ISS X-Force bulletin:

         http://xforce.iss.net/xforce/alerts/id/162

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

Internet Security Systems Security Brief
February 4, 2004

Checkpoint Firewall-1 HTTP Parsing Format String Vulnerabilities
 
Synopsis:

ISS X-Force has discovered a flaw in the HTTP Application Intelligence
component of Firewall-1. Application Intelligence is a relatively recent
addition to the Firewall-1 product line and functions as an application
proxy between untrusted networks and network servers for the purpose of
detecting and preventing potential attacks. The vulnerabilities also exist
within the HTTP Security Server application proxy that ships with all
versions of Firewall-1 (including those prior to Application Intelligence
releases). The affected components contain several remotely exploitable
format string vulnerabilities.

Impact:

If HTTP Application Intelligence is enabled or the HTTP Security Server is
used, a remote unauthenticated attacker may exploit one of these
vulnerabilities and execute commands under the security context of the
super-user, usually "SYSTEM", or "root". This attack may lead to direct
compromise of the Firewall-1 server.

Remote attackers may leverage this attack to successfully compromise heavily
hardened networks by modifying or tampering with the firewall rules and
configuration. 

Affected Versions:

Checkpoint Firewall-1 NG-AI R55, R54, including SSL hotfix
Checkpoint Firewall-1 HTTP Security Server included with NG FP1, FP2, FP3
Checkpoint Firewall-1 HTTP Security Server included with 4.1

For the complete ISS X-Force Security Advisory, please visit: 
http://xforce.iss.net/xforce/alerts/id/162

______ 

About Internet Security Systems (ISS) 
Founded in 1994, Internet Security Systems (ISS) (Nasdaq: ISSX) is a 
pioneer and world leader in software and services that protect critical 
online resources from an ever-changing spectrum of threats and misuse. 
Internet Security Systems is headquartered in Atlanta, GA, with 
additional operations throughout the Americas, Asia, Australia, Europe 
and the Middle East. 

Copyright (c) 2004 Internet Security Systems, Inc. All rights reserved 
worldwide. 

Permission is hereby granted for the electronic redistribution of this 
document. It is not to be edited or altered in any way without the 
express written consent of the Internet Security Systems X-Force. If you 
wish to reprint the whole or any part of this document in any other 
medium excluding electronic media, please email xforce@iss.net for 
permission. 

Disclaimer: The information within this paper may change without notice. 
Use of this information constitutes acceptance for use in an AS IS 
condition. There are NO warranties, implied or otherwise, with regard to 
this information or its use. Any use of this information is at the 
user's risk. In no event shall the author/distributor (Internet Security 
Systems X-Force) be held liable for any damages whatsoever arising out 
of or in connection with the use or spread of this information. 
X-Force PGP Key available on MIT's PGP key server and PGP.com's key server, 
as well as at http://www.iss.net/security_center/sensitive.php 
Please send suggestions, updates, and comments to: X-Force 
xforce@iss.net of Internet Security Systems, Inc. 

- -----BEGIN PGP SIGNATURE-----
Version: 2.6.2

iQCVAwUBQCGVRTRfJiV99eG9AQFfRwP+OCD0Xsr9IBE6px/j2qqiTmwdvPSAYLO/
bqepAnphBzdSqntioJia+kigj6uRfkmLdtZI71/AMRXX8JCKlrjug7X0rUi4UYdr
h4z1EvSwnxpHuOb689mTZdCPB8jd7YPP8/zv3ThtqLN5kVhNRBhyAlmLtDLeBp1V
0jpgauPcv2Y=
=2R0P
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQCHGgCh9+71yA2DNAQHWbQP8CI6pH9wDhj4MbJ56hiFrSG1KhyYG/+GH
EczMgaLwfZ3ErmStKITde/Z1zIhq8XNHHF2tP/bzTz2Ec7RvMjAFa6tMAIQXvb4k
/0GpoPAio3xwfha0Ir90W2L0YsnnuETbiSLhWIf+hO0aDRsHBESl12wEAPh9UkNS
C01a9V6JqXo=
=EVId
-----END PGP SIGNATURE-----