![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.117575 |
Category: | General |
Title: | Internet Key Exchange (IKE) Aggressive Mode Information Disclosure Vulnerability (CVE-2002-1623) |
Summary: | Internet Key Exchange (IKE) protocol enabled services running; in / supporting the aggressive mode are prone to an information disclosure vulnerability. |
Description: | Summary: Internet Key Exchange (IKE) protocol enabled services running in / supporting the aggressive mode are prone to an information disclosure vulnerability. Vulnerability Insight: The design of the IKE protocol, when using Aggressive Mode for shared secret authentication (PSK), does not encrypt initiator or responder identities during negotiation. Please see the references for more technical / background info. Vulnerability Impact: The flaw may allow remote attackers to determine valid usernames by monitoring responses before the password is supplied or sniffing. Affected Software/OS: Internet Key Exchange (IKE) protocol enabled services running in / supporting the aggressive mode with Pre-Shared Key (PSK) authentication enabled might be affected. Solution: Use an alternative mode and authentication method. The IKE protocol provides many options for both connection mode and authentication method, several combinations provide identity protection. For example, both Main Mode with shared secret authentication and Aggressive Mode with public key authentication provide identity protection. CVSS Score: 5.0 CVSS Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2002-1623 BugTraq ID: 5607 http://www.securityfocus.com/bid/5607 Bugtraq: 20020903 SecuRemote usernames can be guessed or sniffed using IKE exchange (Google Search) http://www.securityfocus.com/archive/1/290202 Bugtraq: 20020905 RE: SecuRemote usernames can be guessed or sniffed using IKE exchange (Google Search) http://marc.info/?l=bugtraq&m=103124812629621&w=2 Bugtraq: 20020911 RE: SecuRemote usernames can be guessed or sniffed using IKE (Google Search) http://marc.info/?l=bugtraq&m=103176164729351&w=2 CERT/CC vulnerability note: VU#886601 http://www.kb.cert.org/vuls/id/886601 http://lists.grok.org.uk/pipermail/full-disclosure/2002-September/001223.html http://www.nta-monitor.com/news/checkpoint.htm http://www.securiteam.com/securitynews/5TP040U8AW.html XForce ISS Database: fw1-ike-username-enumeration(10034) https://exchange.xforce.ibmcloud.com/vulnerabilities/10034 |
Copyright | Copyright (C) 2021 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |