__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Check Point VPN-1 Server and VPN Client Buffer Overflow Vulnerability February 5, 2004 21:00 GMT Number O-073 [REVISED 9 Feb 2004] ______________________________________________________________________________ PROBLEM: A buffer overflow vulnerability has been identified in the ISAKMP processing for both the Check Point VPN-1 Server and VPN Client (Securemote/SecureClient). These products collaborate to provide VPN access to networks for remote client computers. PLATFORM: Check Point VPN-1 Server and VPN Client (Securemote/SecureClient) DAMAGE: A remote attacker could gain root access to the VPN-1 server, which could then allow possible compromises to other systems on the network. SOLUTION: Check Point will not be patching this vulnerability since the software is no longer supported. Instead, they recommend upgrading to their VPN-1/Firewall-1 gateways. ______________________________________________________________________________ VULNERABILITY The risk is HIGH. A remote attacker could gain root access ASSESSMENT: to the VPN-1 server, which could then allow possible compromises to other systems on the network. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-073.shtml ORIGINAL BULLETIN: http://xforce.iss.net/xforce/alerts/id/163 ADDITIONAL LINK: Check Point ISAKMP Alert http://www.checkpoint.com/techsupport/alerts/41_isakmp.html ______________________________________________________________________________ We are unable to update the ISS text below due to legal issues at this time. Please see Check Point and/or ISS for the updated version. Check Point ISAKMP Alert http://www.checkpoint.com/techsupport/alerts/41_isakmp.html ISS http://xforce.iss.net/xforce/alerts/id/163 [****** Start of ISS Security Advisory ******] Internet Security Systems Security Brief February 4, 2004 Checkpoint VPN-1/SecureClient ISAKMP Buffer Overflow Synopsis: ISS X-Force has discovered a flaw in the ISAKMP processing for both the Checkpoint VPN-1 server and Checkpoint VPN clients (Securemote/ SecureClient). These products collaborate to provide VPN access to corporate networks for remote client computers. VPN-1 is the VPN component commonly deployed on Checkpoint Firewall-1 installations. The IKE component of these products allows for the unidirectional or bidirectional authentication of two remote nodes as well as the negotiation of cryptographic capabilities and keys. A buffer overflow vulnerability exists when attempting to handle large certificate payloads. Impact: A remote attacker may exploit this flaw to remotely compromise any VPN-1 server and/or client system running SecureClient/SecureClient. X-Force has developed functional exploit code for this vulnerability and has demonstrated successful attacks using real-world scenarios. Successful compromise of the VPN-1 server can lead directly to complete compromise of the entire Checkpoint Firewall-1 server. Remote attackers can leverage this attack to successfully compromise heavily hardened networks by modifying or tampering with the firewall rules and configuration. Attackers will be able to run commands under the security context of the super-user, usually "SYSTEM", or "root". Any properly configured Firewall-1 among the affected versions with VPN support is vulnerable to this attack by default. In addition, affected versions of VPN-1 SecureRemote / SecureClient are vulnerable to complete remote compromise, expanding exposure to remote VPN clients. Affected Versions: Checkpoint VPN-1 Server 4.1 up to and including SP6 with OpenSSL Hotfix Checkpoint SecuRemote/SecureClient 4.1 up to and including build 4200 For the complete ISS X-Force Security Advisory, please visit: http://xforce.iss.net/xforce/alerts/id/163 ______ About Internet Security Systems (ISS) Founded in 1994, Internet Security Systems (ISS) (Nasdaq: ISSX) is a pioneer and world leader in software and services that protect critical online resources from an ever-changing spectrum of threats and misuse. Internet Security Systems is headquartered in Atlanta, GA, with additional operations throughout the Americas, Asia, Australia, Europe and the Middle East. Copyright (c) 2004 Internet Security Systems, Inc. All rights reserved worldwide. Permission is hereby granted for the electronic redistribution of this document. It is not to be edited or altered in any way without the express written consent of the Internet Security Systems X-Force. If you wish to reprint the whole or any part of this document in any other medium excluding electronic media, please email xforce@iss.net for permission. Disclaimer: The information within this paper may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. In no event shall the author/distributor (Internet Security Systems X-Force) be held liable for any damages whatsoever arising out of or in connection with the use or spread of this information. X-Force PGP Key available on MIT's PGP key server and PGP.com's key server, as well as at http://www.iss.net/security_center/sensitive.php Please send suggestions, updates, and comments to: X-Force xforce@iss.net of Internet Security Systems, Inc. [****** End of ISS Security Advisory ******] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Internet Security Systems, Inc. (ISS) for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-064: HP 'rwrite' Utility Vulnerability O-065: Security Vulnerabilities in ASN.1 O-066: Cisco - Voice Product Vulnerabilities on IBM Servers O-067: Sun Vulnerability with Loading Arbitrary Kernel Modules CIACTech04-001: Remote Detection of the MyDoom.A Worm O-068: Microsoft Internet Explorer Cumulative Patch O-069: Sun kcms_server Daemon Vulnerability O-070: Sun Basic Security Module (BSM) Vulnerability O-071: Debian kernel-patch-2.4.17-mips Interger Overflow O-072: Check Point FireWall-1 HTTP Security Server Vulnerability