[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2002-1623Date: (C)2002-12-31   (M)2023-12-22


The design of the Internet Key Exchange (IKE) protocol, when using Aggressive Mode for shared secret authentication, does not encrypt initiator or responder identities during negotiation, which may allow remote attackers to determine valid usernames by (1) monitoring responses before the password is supplied or (2) sniffing, as originally reported for FireWall-1 SecuRemote.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
http://lists.grok.org.uk/pipermail/full-disclosure/2002-September/001223.html
http://www.securityfocus.com/archive/1/290202
http://marc.info/?l=bugtraq&m=103124812629621&w=2
http://marc.info/?l=bugtraq&m=103176164729351&w=2
BID-5607
VU#886601
fw1-ike-username-enumeration(10034)
http://www.checkpoint.com/techsupport/alerts/ike.html
http://www.nta-monitor.com/news/checkpoint.htm
http://www.securiteam.com/securitynews/5TP040U8AW.html

CPE    2
cpe:/a:checkpoint:vpn-1_firewall-1:4.0
cpe:/a:checkpoint:vpn-1_firewall-1:4.1

© SecPod Technologies