Vulnerability Name:

CVE-2001-1499 (CCN-7343)

Assigned:2001-10-23
Published:2001-10-23
Updated:2017-07-11
Summary:Check Point VPN-1 4.1SP4 using SecuRemote returns different error messages for valid and invalid users, with prompts that vary depending on the authentication method being used, which makes it easier for remote attackers to conduct brute force attacks.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Obtain Information
References:Source: CCN
Type: BugTraq Mailing List, Tue Oct 23 2001 - 16:07:05 CDT
Check Point VPN-1 SecuRemote Flaw

Source: MITRE
Type: CNA
CVE-2001-1499

Source: OSVDB
Type: UNKNOWN
20210

Source: CCN
Type: OSVDB ID: 20210
Check Point VPN-1 SecuRemote Error Message Account Enumeration

Source: BUGTRAQ
Type: UNKNOWN
20011023 Check Point VPN-1 SecuRemote Flaw

Source: BUGTRAQ
Type: UNKNOWN
20011024 RE: Check Point VPN-1 SecuRemote Flaw

Source: BID
Type: UNKNOWN
3470

Source: CCN
Type: BID-3470
Check Point VPN-1 SecuRemote Username Acknowledgement Vulnerability

Source: XF
Type: UNKNOWN
vpn1-securemote-brute-force(7343)

Source: XF
Type: UNKNOWN
vpn1-securemote-brute-force(7343)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:checkpoint:vpn-1:4.1:sp4:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:checkpoint:vpn-1:4.1:sp4:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    checkpoint vpn-1 4.1 sp4
    checkpoint vpn-1 4.1 sp4