Vulnerability Name:

CVE-2002-1623 (CCN-10034)

Assigned:2002-09-03
Published:2002-09-03
Updated:2017-07-11
Summary:The design of the Internet Key Exchange (IKE) protocol, when using Aggressive Mode for shared secret authentication, does not encrypt initiator or responder identities during negotiation, which may allow remote attackers to determine valid usernames by (1) monitoring responses before the password is supplied or (2) sniffing, as originally reported for FireWall-1 SecuRemote.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Bypass Security
References:Source: CCN
Type: BugTraq Mailing List, Tue Sep 03 2002 - 06:08:48 CDT
SecuRemote usernames can be guessed or sniffed using IKE exchange

Source: CCN
Type: Full-Disclosure Mailing List, Tue Sep 03 2002 - 16:14:40 CDT
Check Point statement on use of IKE Aggressive Mode

Source: MITRE
Type: CNA
CVE-2002-1623

Source: FULLDISC
Type: UNKNOWN
20020903 Check Point statement on use of IKE Aggressive Mode

Source: BUGTRAQ
Type: UNKNOWN
20020905 RE: SecuRemote usernames can be guessed or sniffed using IKE exchange

Source: BUGTRAQ
Type: UNKNOWN
20020911 RE: SecuRemote usernames can be guessed or sniffed using IKE

Source: CCN
Type: Check Point Services and Downloads
IKE Aggressive Mode

Source: CONFIRM
Type: UNKNOWN
http://www.checkpoint.com/techsupport/alerts/ike.html

Source: CCN
Type: US-CERT VU#886601
Internet Key Exchange (IKE) protocol discloses identity when Aggressive Mode shared secret authentication is used

Source: CERT-VN
Type: US Government Resource
VU#886601

Source: MISC
Type: UNKNOWN
http://www.nta-monitor.com/news/checkpoint.htm

Source: CCN
Type: OSVDB ID: 3820
Internet Key Exchange (IKE) Protocol Agressive Mode Packet Username Enumeration

Source: CCN
Type: SecuriTeam Mailing List, SecurityNews 9 Sept 2002
Checkpoint FW-1 VPN Security Flaw (updated)

Source: MISC
Type: Exploit
http://www.securiteam.com/securitynews/5TP040U8AW.html

Source: BUGTRAQ
Type: Exploit
20020903 SecuRemote usernames can be guessed or sniffed using IKE exchange

Source: BID
Type: UNKNOWN
5607

Source: CCN
Type: BID-5607
Check Point Firewall-1 SecuRemote IKE Username Guessing Vulnerability

Source: XF
Type: UNKNOWN
fw1-ike-username-enumeration(10034)

Source: XF
Type: UNKNOWN
fw1-ike-username-enumeration(10034)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:checkpoint:vpn-1_firewall-1:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:checkpoint:vpn-1_firewall-1:4.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:checkpoint:vpn-1_firewall-1:4.1:*:*:*:*:*:*:*
  • OR cpe:/a:checkpoint:vpn-1_firewall-1:4.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    checkpoint vpn-1 firewall-1 4.0
    checkpoint vpn-1 firewall-1 4.1
    checkpoint vpn-1 firewall-1 4.1
    checkpoint vpn-1 firewall-1 4.0