ID

VAR-200512-0067


CVE

CVE-2005-4425


TITLE

Kerio WinRoute Firewall RTSP Stream Denial of Service Vulnerability

Trust: 0.9

sources: BID: 15387 // CNNVD: CNNVD-200512-443

DESCRIPTION

Unspecified vulnerability in Kerio WinRoute Firewall before 6.1.3 allows remote attackers to cause a denial of service (crash) via certain RTSP streams. This may aid in further attacks. TITLE: Kerio WinRoute Firewall Potential Denial of Service and Security Bypass SECUNIA ADVISORY ID: SA17519 VERIFY ADVISORY: http://secunia.com/advisories/17519/ CRITICAL: Less critical IMPACT: Security Bypass, DoS WHERE: >From remote SOFTWARE: Kerio WinRoute Firewall 6.x http://secunia.com/product/3613/ DESCRIPTION: Two vulnerabilities have been reported in Kerio WinRoute Firewall which potentially can be exploited by malicious users to cause a (DoS) Denial of Service and to bypass certain security restrictions. 2) An error in the handling of user authentication may allow users to be successfully authenticated even when their accounts are disabled. Some other errors, which may be security related, have also been fixed. SOLUTION: Update to version 6.1.3 http://www.kerio.com/kwf_download.html PROVIDED AND/OR DISCOVERED BY: Reported by vendor. ORIGINAL ADVISORY: http://www.kerio.com/kwf_history.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.35

sources: NVD: CVE-2005-4425 // BID: 15387 // VULHUB: VHN-15633 // PACKETSTORM: 41477

AFFECTED PRODUCTS

vendor:keriomodel:winroute firewallscope:eqversion:6.1.2

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:6.1.1

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:6.1

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:6.0.9

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:6.0.8

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:6.0.7

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:6.0.6

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:6.0.5

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:6.0.4

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:6.0.3

Trust: 1.9

vendor:keriomodel:winroute firewallscope:eqversion:6.0.11

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:6.0.2

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:6.0.1

Trust: 1.3

vendor:keriomodel:winroute firewallscope:eqversion:6.0

Trust: 1.3

vendor:keriomodel:winroute firewallscope:neversion:6.1.3

Trust: 0.3

sources: BID: 15387 // CNNVD: CNNVD-200512-443 // NVD: CVE-2005-4425

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-4425
value: HIGH

Trust: 1.0

CNNVD: CNNVD-200512-443
value: HIGH

Trust: 0.6

VULHUB: VHN-15633
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2005-4425
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-15633
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-15633 // CNNVD: CNNVD-200512-443 // NVD: CVE-2005-4425

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-4425

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200512-443

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200512-443

EXTERNAL IDS

db:BIDid:15387

Trust: 2.0

db:SECUNIAid:17519

Trust: 1.8

db:NVDid:CVE-2005-4425

Trust: 1.7

db:VUPENid:ADV-2005-2391

Trust: 1.7

db:CNNVDid:CNNVD-200512-443

Trust: 0.7

db:XFid:23034

Trust: 0.6

db:VULHUBid:VHN-15633

Trust: 0.1

db:PACKETSTORMid:41477

Trust: 0.1

sources: VULHUB: VHN-15633 // BID: 15387 // PACKETSTORM: 41477 // CNNVD: CNNVD-200512-443 // NVD: CVE-2005-4425

REFERENCES

url:http://www.kerio.com/kwf_history.html

Trust: 2.1

url:http://www.securityfocus.com/bid/15387

Trust: 1.7

url:http://secunia.com/advisories/17519

Trust: 1.7

url:http://www.vupen.com/english/advisories/2005/2391

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/23034

Trust: 1.1

url:http://xforce.iss.net/xforce/xfdb/23034

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2005/2391

Trust: 0.6

url:http://www.kerio.com

Trust: 0.3

url:http://www.kerio.com/kwf_home.html

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/3613/

Trust: 0.1

url:http://www.kerio.com/kwf_download.html

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/17519/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-15633 // BID: 15387 // PACKETSTORM: 41477 // CNNVD: CNNVD-200512-443 // NVD: CVE-2005-4425

CREDITS

Kerio

Trust: 0.6

sources: CNNVD: CNNVD-200512-443

SOURCES

db:VULHUBid:VHN-15633
db:BIDid:15387
db:PACKETSTORMid:41477
db:CNNVDid:CNNVD-200512-443
db:NVDid:CVE-2005-4425

LAST UPDATE DATE

2024-08-14T14:08:45.513000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-15633date:2017-07-20T00:00:00
db:BIDid:15387date:2005-11-11T00:00:00
db:CNNVDid:CNNVD-200512-443date:2005-12-20T00:00:00
db:NVDid:CVE-2005-4425date:2017-07-20T01:29:15.393

SOURCES RELEASE DATE

db:VULHUBid:VHN-15633date:2005-12-20T00:00:00
db:BIDid:15387date:2005-11-11T00:00:00
db:PACKETSTORMid:41477date:2005-11-11T23:52:11
db:CNNVDid:CNNVD-200512-443date:2005-12-20T00:00:00
db:NVDid:CVE-2005-4425date:2005-12-20T11:03:00