ID

VAR-200501-0045


CVE

CVE-2004-1022


TITLE

Kerio Multiple products Weak encryption vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200501-095

DESCRIPTION

Kerio Winroute Firewall before 6.0.7, ServerFirewall before 1.0.1, and MailServer before 6.0.5 use symmetric encryption for user passwords, which allows attackers to decrypt the user database and obtain the passwords by extracting the secret key from within the software. Kerio WinRoute Firewall, Kerio ServerFirewall, and Kerio MailServer are all reported prone to a design flaw. It is reported that these products store credentials in a local database store, these credentials are obscured using an unspecified symmetric encryption algorithm. Reports indicate that a universal secret key is employed to extract plain text from the credential hashes; this presents a security risk because the universal secret key is stored in the WinRoute Firewall, Kerio ServerFirewall, and Kerio MailServer binaries. Kerio is an Internet security software company whose main products include firewall and mail system. ______________________________________________________________________ Secure Computer Group - University of A Coruna http://research.tic.udc.es/scg/ -- x -- dotpi.com Information Technologies Research Labs http://www.dotpi.com ______________________________________________________________________ ID: #20041214-1 Document title: Insecure Credential Storage on Kerio Software Document revision: 1.0 Coordinated release date: 2004/12/14 Vendor Acknowledge date: 2004/10/06 Reported date: 2004/10/01 CVE Name: CAN-2004-1022 Other references: N/A ______________________________________________________________________ Summary: Impact: Insecure Credential Storage Rating/Severity: Medium Recommendation: Update to latest version Vendor: Kerio Technologies Inc. Affected software: Kerio WinRoute Firewall (all versions) Kerio ServerFirewall (all versions) Kerio MailServer (all versions) Updates/Patches: Yes (see below) ______________________________________________________________________ General Information: 1. Executive summary: ------------------ As a result of its collaboration relationship the Secure Computer Group (SCG) along with dotpi.com Research Labs have determined this security issue on Kerio WinRoute Firewall (KWF), Kerio ServerFirewall (KSF) and Kerio MailServer (KMS). Anyone with a cyphertext of this database (that is, with access to the configuration files) could reverse the encryption using a universal secret key hidden into the program logic. New versions of the software solve this and other minor problems so it is upgrade its highly recommended. 2. Technical details: ------------------ Following the latest trends and approaches to responsible disclosure, SCG and dotpi.com are going to withhold details of this flaw for three months. Full details will be published on 2005/03/14. This three month window will allow system administrators the time needed to obtain the patch before the details are released to the general public. 3. Risk Assessment factors: ------------------------ The attacker needs access to the user database, which is not normally a usual condition on a properly hardened firewall and/or mail server. Despite this, special care should be taken on shared environments where more than one technical staff work together on the firewall and/or the mail server. This kind of scenarios offer a potential opportunity for the insiders on the work of stealing identities and, therefore, breaking access control measures. It is also important to note that this could be an important second-stage resource for a successful attacker on an already compromised firewall and/or mail server. 4. Solutions and recommendations: ------------------------------ Upgrade to the latest versions: o Kerio Winroute Firewall 6.0.9 o Kerio ServerFirewall 1.0.1 o Kerio MailServer 6.0.5 As in any other case, follow, as much as possible, the Industry 'Best Practices' on Planning, Deployment and Operation on this kind of services. Note: Kerio Winroute Firewall 6.0.7 fixed CAN-2004-1022. Kerio Winroute Firewall 6.0.9 is the current version fixing CAN-2004-1022 and CAN-2004-1023 5. Common Vulnerabilities and Exposures (CVE) project: --------------------------------------------------- The Common Vulnerabilities and Exposures (CVE) project has assigned the name CAN-2004-1022 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. ______________________________________________________________________ Acknowledgements: 1. Special thanks to Vladimir Toncar and Pavel Dobry and the whole Technical Team from Kerio Technologies (support at kerio.com) for their quick response and professional handling on this issue. 3. The whole Research Lab at dotpi.com and specially to Carlos Veira for his leadership and support. 3. Secure Computer Group at University of A Coruna (scg at udc.es), and specially to Antonino Santos del Riego powering new research paths at University of a Coruna. ______________________________________________________________________ Credits: Javier Munoz (Secure Computer Group) is credited with this discovery. ______________________________________________________________________ Related Links: [1] Kerio Technologies Inc. http://www.kerio.com/ [2] Kerio WinRoute Firewall Downloads & Updates http://www.kerio.com/kwf_download.html [3] Kerio ServerFirewall Downloads & Updates http://www.kerio.com/ksf_download.html [4] Kerio MailServer Downloads & Updates http://www.kerio.com/kms_download.html [5] Secure Computer Group. University of A Coruna http://research.tic.udc.es/scg/ [6] Secure Computer Group. Updated advisory http://research.tic.udc.es/scg/advisories/20041214-1.txt [7] dotpi.com Information Technologies S.L. http://www.dotpi.com/ [8] dotpi.com Research Labs http://www.dotpi.com/research/ ______________________________________________________________________ Legal notice: Copyright (c) 2002-2004 Secure Computer Group. University of A Coruna Copyright (c) 2004 dotpi.com Information Technologies S.L. Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of the authors. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please contact the authors for explicit written permission at the following e-mail addresses: (scg at udc.es) and (info at dotpi.com). Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. _____________________________________________________________________

Trust: 1.35

sources: NVD: CVE-2004-1022 // BID: 11930 // VULHUB: VHN-9452 // PACKETSTORM: 35331

AFFECTED PRODUCTS

vendor:keriomodel:winroute firewallscope:eqversion:6.0.3

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:6.0.2

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:6.0.1

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:6.0

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:5.10

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:5.1.9

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:5.1.8

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:5.1.7

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:5.1.6

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:5.1.5

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:6.0.8

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:6.0.7

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:6.0.6

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:6.0.5

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:6.0.4

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:5.1.10

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:5.1.4

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:5.1.3

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:5.1.2

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:5.1.1

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:5.1

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:5.0.9

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:5.0.8

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:5.0.7

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:5.0.6

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:5.0.5

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:5.0.4

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:5.0.3

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:5.0.2

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:5.0.1

Trust: 1.3

vendor:keriomodel:serverfirewallscope:eqversion:1.0

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:6.0.4

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:6.0.3

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:6.0.2

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:6.0.1

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:6.0

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.7.10

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.7.9

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.7.8

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.7.7

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.7.6

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.7.5

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.7.4

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.7.3

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.7.2

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.7.1

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.7.0

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.6.5

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.6.4

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.6.3

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.1.1

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.1

Trust: 1.3

vendor:keriomodel:mailserverscope:eqversion:5.0

Trust: 1.3

vendor:keriomodel:winroute firewallscope:neversion:6.0.9

Trust: 0.3

vendor:keriomodel:serverfirewallscope:neversion:1.0.1

Trust: 0.3

vendor:keriomodel:mailserverscope:neversion:6.0.5

Trust: 0.3

sources: BID: 11930 // CNNVD: CNNVD-200501-095 // NVD: CVE-2004-1022

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-1022
value: LOW

Trust: 1.0

CNNVD: CNNVD-200501-095
value: LOW

Trust: 0.6

VULHUB: VHN-9452
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2004-1022
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-9452
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-9452 // CNNVD: CNNVD-200501-095 // NVD: CVE-2004-1022

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2004-1022

THREAT TYPE

local

Trust: 0.9

sources: BID: 11930 // CNNVD: CNNVD-200501-095

TYPE

Design Error

Trust: 0.9

sources: BID: 11930 // CNNVD: CNNVD-200501-095

EXTERNAL IDS

db:NVDid:CVE-2004-1022

Trust: 2.1

db:CNNVDid:CNNVD-200501-095

Trust: 0.7

db:BUGTRAQid:20041214 [CAN-2004-1022] INSECURE CREDENTIAL STORAGE ON KERIO SOFTWARE

Trust: 0.6

db:XFid:18470

Trust: 0.6

db:BIDid:11930

Trust: 0.4

db:PACKETSTORMid:35331

Trust: 0.2

db:VULHUBid:VHN-9452

Trust: 0.1

sources: VULHUB: VHN-9452 // BID: 11930 // PACKETSTORM: 35331 // CNNVD: CNNVD-200501-095 // NVD: CVE-2004-1022

REFERENCES

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/18470

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=110304957607578&w=2

Trust: 1.0

url:http://xforce.iss.net/xforce/xfdb/18470

Trust: 0.6

url:http://marc.theaimsgroup.com/?l=bugtraq&m=110304957607578&w=2

Trust: 0.6

url:http://www.kerio.com

Trust: 0.3

url:http://www.kerio.com/kms_history.html

Trust: 0.3

url:http://www.kerio.com/ksf_history.html

Trust: 0.3

url:http://www.kerio.com/kwf_history.html

Trust: 0.3

url:/archive/1/384375

Trust: 0.3

url:http://marc.info/?l=bugtraq&m=110304957607578&w=2

Trust: 0.1

url:http://www.kerio.com/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2004-1022

Trust: 0.1

url:http://www.dotpi.com/

Trust: 0.1

url:http://www.dotpi.com

Trust: 0.1

url:http://www.kerio.com/kwf_download.html

Trust: 0.1

url:http://research.tic.udc.es/scg/advisories/20041214-1.txt

Trust: 0.1

url:http://www.kerio.com/ksf_download.html

Trust: 0.1

url:http://www.kerio.com/kms_download.html

Trust: 0.1

url:http://cve.mitre.org),

Trust: 0.1

url:http://www.dotpi.com/research/

Trust: 0.1

url:http://research.tic.udc.es/scg/

Trust: 0.1

sources: VULHUB: VHN-9452 // BID: 11930 // PACKETSTORM: 35331 // CNNVD: CNNVD-200501-095 // NVD: CVE-2004-1022

CREDITS

Discovery of this vulnerability is credited to Secure Computer Group <scg@udc.es>.

Trust: 0.9

sources: BID: 11930 // CNNVD: CNNVD-200501-095

SOURCES

db:VULHUBid:VHN-9452
db:BIDid:11930
db:PACKETSTORMid:35331
db:CNNVDid:CNNVD-200501-095
db:NVDid:CVE-2004-1022

LAST UPDATE DATE

2024-08-14T15:40:54.076000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-9452date:2017-07-11T00:00:00
db:BIDid:11930date:2009-07-12T09:26:00
db:CNNVDid:CNNVD-200501-095date:2006-09-27T00:00:00
db:NVDid:CVE-2004-1022date:2017-07-11T01:30:40.217

SOURCES RELEASE DATE

db:VULHUBid:VHN-9452date:2005-01-10T00:00:00
db:BIDid:11930date:2004-12-14T00:00:00
db:PACKETSTORMid:35331date:2004-12-30T07:17:55
db:CNNVDid:CNNVD-200501-095date:2005-01-10T00:00:00
db:NVDid:CVE-2004-1022date:2005-01-10T05:00:00