Lucene search

K
cve[email protected]CVE-2002-1623
HistoryMar 26, 2005 - 5:00 a.m.

CVE-2002-1623

2005-03-2605:00:00
web.nvd.nist.gov
314
internet key exchange
ike protocol
aggressive mode
shared secret authentication
encryption
remote attackers
usernames
sniffing
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.9 Medium

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

74.0%

The design of the Internet Key Exchange (IKE) protocol, when using Aggressive Mode for shared secret authentication, does not encrypt initiator or responder identities during negotiation, which may allow remote attackers to determine valid usernames by (1) monitoring responses before the password is supplied or (2) sniffing, as originally reported for FireWall-1 SecuRemote.

Affected configurations

NVD
Node
checkpointvpn-1_firewall-1Match4.0
OR
checkpointvpn-1_firewall-1Match4.1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.9 Medium

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

74.0%

Related for CVE-2002-1623