Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Internet Key Exchange (IKE) Aggressive Mode Information Disclosure Vulnerability (CVE-2002-1623)

Information

Severity

Severity

Medium

Family

Family

General

CVSSv2 Base

CVSSv2 Base

5.0

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:L/Au:N/C:P/I:N/A:N

Solution Type

Solution Type

Mitigation

Created

Created

2 years ago

Modified

Modified

2 years ago

Summary

Internet Key Exchange (IKE) protocol enabled services running in / supporting the aggressive mode are prone to an information disclosure vulnerability.

Insight

Insight

The design of the IKE protocol, when using Aggressive Mode for shared secret authentication (PSK), does not encrypt initiator or responder identities during negotiation. Please see the references for more technical / background info.

Affected Software

Affected Software

Internet Key Exchange (IKE) protocol enabled services running in / supporting the aggressive mode with Pre-Shared Key (PSK) authentication enabled might be affected.

Detection Method

Detection Method

Sends IKE aggressive mode connection requests with Pre-Shared Key (PSK) authentication enabled and checks the response.

Solution

Solution

Use an alternative mode and authentication method. The IKE protocol provides many options for both connection mode and authentication method, several combinations provide identity protection. For example, both Main Mode with shared secret authentication and Aggressive Mode with public key authentication provide identity protection.

Common Vulnerabilities and Exposures (CVE)