Vulnerability Name:

CVE-2000-0805 (CCN-5469)

Assigned:2000-09-27
Published:2000-09-27
Updated:2017-10-10
Summary:Check Point VPN-1/FireWall-1 4.1 and earlier improperly retransmits encapsulated FWS packets, even if they do not come from a valid FWZ client, aka "Retransmission of Encapsulated Packets."
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2000-0805

Source: CCN
Type: Check Point Technical Support Alert
Potential Security Issues Recently Identified in VPN-1/FireWall-1

Source: CONFIRM
Type: UNKNOWN
http://www.checkpoint.com/techsupport/alerts/list_vun.html#Retransmission_of

Source: CCN
Type: CIAC Information Bulletin K-073
Multiple Vulnerabilities in Check Point Firewall-1

Source: CCN
Type: Internet Security Systems Security Alert #62
Multiple vulnerabilities on all platforms and versions of Check Point FireWall-1

Source: OSVDB
Type: UNKNOWN
4415

Source: CCN
Type: OSVDB ID: 4415
Check Point FireWall-1 fwz Client Spoof Bypass

Source: XF
Type: UNKNOWN
fw1-client-spoof(5469)

Source: XF
Type: UNKNOWN
fw1-client-spoof(5469)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:checkpoint:firewall-1:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:checkpoint:firewall-1:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:checkpoint:firewall-1:4.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:checkpoint:firewall-1:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:checkpoint:firewall-1:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:checkpoint:firewall-1:4.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    checkpoint firewall-1 3.0
    checkpoint firewall-1 4.0
    checkpoint firewall-1 4.1
    checkpoint firewall-1 3.0
    checkpoint firewall-1 4.0
    checkpoint firewall-1 4.1