CVE Vulnerabilities

CVE-2002-1623

Published: Dec 31, 2002 | Modified: Jul 11, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

The design of the Internet Key Exchange (IKE) protocol, when using Aggressive Mode for shared secret authentication, does not encrypt initiator or responder identities during negotiation, which may allow remote attackers to determine valid usernames by (1) monitoring responses before the password is supplied or (2) sniffing, as originally reported for FireWall-1 SecuRemote.

Affected Software

Name Vendor Start Version End Version
Vpn-1_firewall-1 Checkpoint 4.0 (including) 4.0 (including)
Vpn-1_firewall-1 Checkpoint 4.1 (including) 4.1 (including)

References