Vulnerability Name:

CVE-2001-1303 (CCN-6857)

Assigned:2001-07-18
Published:2001-07-18
Updated:2017-10-10
Summary:The default configuration of SecuRemote for Check Point Firewall-1 allows remote attackers to obtain sensitive configuration information for the protected network without authentication.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Obtain Information
References:Source: CCN
Type: BugTraq Mailing List, Tue Jul 17 2001 - 20:29:28 CDT
Firewall-1 Information leak

Source: CCN
Type: BugTraq Mailing List, Thu Jul 19 2001 - 17:01:38 CDT
Re: Firewall-1 Information leak

Source: MITRE
Type: CNA
CVE-2001-1303

Source: OSVDB
Type: UNKNOWN
588

Source: CCN
Type: OSVDB ID: 588
Check Point FireWall-1 SecuRemote Network Disclosure

Source: BUGTRAQ
Type: UNKNOWN
20010718 Firewall-1 Information leak

Source: BID
Type: UNKNOWN
3058

Source: CCN
Type: BID-3058
Check Point Firewall-1 SecureRemote Network Information Leak Vulnerability

Source: XF
Type: UNKNOWN
fw1-securemote-gain-information(6857)

Source: XF
Type: UNKNOWN
fw1-securemote-gain-information(6857)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:checkpoint:firewall-1:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:checkpoint:firewall-1:4.1:*:*:*:*:*:*:*
  • OR cpe:/a:checkpoint:firewall-1:4.1:sp1:*:*:*:*:*:*
  • OR cpe:/a:checkpoint:firewall-1:4.1:sp2:*:*:*:*:*:*
  • OR cpe:/a:checkpoint:firewall-1:4.1:sp3:*:*:*:*:*:*
  • OR cpe:/a:checkpoint:firewall-1:4.1:sp4:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:checkpoint:firewall-1:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    checkpoint firewall-1 4.0
    checkpoint firewall-1 4.1
    checkpoint firewall-1 4.1 sp1
    checkpoint firewall-1 4.1 sp2
    checkpoint firewall-1 4.1 sp3
    checkpoint firewall-1 4.1 sp4
    checkpoint firewall-1 *