ID

VAR-200212-0043


CVE

CVE-2002-2161


TITLE

Kerio Personal Firewall Multiple SYN Packet Service Rejection Vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200212-644

DESCRIPTION

Kerio Personal Firewall (KPF) 2.1.4 and earlier allows remote attackers to cause a denial of service (hang and CPU consumption) via a SYN packet flood. Kerio Personal Firewall (KPF) is a personal firewall product for the Microsoft Windows operating system. When KPF recieves a large number of SYN packets are recieved from a single source, the firewall process will consume all available CPU time, and eventually hang the vulnerable system. A reboot may be required in order to regain normal functionality

Trust: 1.26

sources: NVD: CVE-2002-2161 // BID: 5570 // VULHUB: VHN-6544

AFFECTED PRODUCTS

vendor:keriomodel:personal firewallscope:eqversion:2.1

Trust: 1.6

vendor:keriomodel:personal firewallscope:eqversion:2.1.3

Trust: 1.6

vendor:keriomodel:personal firewallscope:eqversion:2.1.2

Trust: 1.6

vendor:keriomodel:personal firewallscope:eqversion:2.1.1

Trust: 1.6

vendor:keriomodel:personal firewallscope:eqversion:2.1.4

Trust: 1.6

vendor:keriomodel:personal firewallscope:eqversion:22.1.4

Trust: 0.3

vendor:keriomodel:personal firewallscope:eqversion:22.1.3

Trust: 0.3

vendor:keriomodel:personal firewallscope:eqversion:22.1.2

Trust: 0.3

vendor:keriomodel:personal firewallscope:eqversion:22.1.1

Trust: 0.3

vendor:keriomodel:personal firewallscope:eqversion:22.1

Trust: 0.3

sources: BID: 5570 // CNNVD: CNNVD-200212-644 // NVD: CVE-2002-2161

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2002-2161
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-200212-644
value: MEDIUM

Trust: 0.6

VULHUB: VHN-6544
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2002-2161
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-6544
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-6544 // CNNVD: CNNVD-200212-644 // NVD: CVE-2002-2161

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2002-2161

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200212-644

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200212-644

EXTERNAL IDS

db:BIDid:5570

Trust: 2.0

db:NVDid:CVE-2002-2161

Trust: 1.7

db:CNNVDid:CNNVD-200212-644

Trust: 0.7

db:BUGTRAQid:20020826 KERIO PERSONAL FIREWALL DOS VULNERABILITY

Trust: 0.6

db:XFid:9963

Trust: 0.6

db:VULHUBid:VHN-6544

Trust: 0.1

sources: VULHUB: VHN-6544 // BID: 5570 // CNNVD: CNNVD-200212-644 // NVD: CVE-2002-2161

REFERENCES

url:http://www.securityfocus.com/bid/5570

Trust: 1.7

url:http://online.securityfocus.com/archive/1/289119

Trust: 1.7

url:http://www.iss.net/security_center/static/9963.php

Trust: 1.7

url:http://www.kerio.com

Trust: 0.3

sources: VULHUB: VHN-6544 // BID: 5570 // CNNVD: CNNVD-200212-644 // NVD: CVE-2002-2161

CREDITS

Discovered by "Abraham Lincoln" <sunninja@scientist.com>.

Trust: 0.9

sources: BID: 5570 // CNNVD: CNNVD-200212-644

SOURCES

db:VULHUBid:VHN-6544
db:BIDid:5570
db:CNNVDid:CNNVD-200212-644
db:NVDid:CVE-2002-2161

LAST UPDATE DATE

2024-08-14T15:20:20.071000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-6544date:2008-09-05T00:00:00
db:BIDid:5570date:2002-08-26T00:00:00
db:CNNVDid:CNNVD-200212-644date:2006-02-03T00:00:00
db:NVDid:CVE-2002-2161date:2008-09-05T20:32:29.463

SOURCES RELEASE DATE

db:VULHUBid:VHN-6544date:2002-12-31T00:00:00
db:BIDid:5570date:2002-08-26T00:00:00
db:CNNVDid:CNNVD-200212-644date:2002-12-31T00:00:00
db:NVDid:CVE-2002-2161date:2002-12-31T05:00:00