Internet Key Exchange (IKE) Aggressive Mode with Pre-Shared Key

medium Nessus Plugin ID 62694

Synopsis

The remote IKEv1 service supports Aggressive Mode with Pre-Shared key.

Description

The remote Internet Key Exchange (IKE) version 1 service seems to support Aggressive Mode with Pre-Shared key (PSK) authentication. Such a configuration could allow an attacker to capture and crack the PSK of a VPN gateway and gain unauthorized access to private networks.

Solution

- Disable Aggressive Mode if supported.
- Do not use Pre-Shared key for authentication if it's possible.
- If using Pre-Shared key cannot be avoided, use very strong keys.
- If possible, do not allow VPN connections from any IP addresses.

Note that this plugin does not run over IPv6.

See Also

http://www.nessus.org/u?8d6444d2

https://www.ernw.de/download/pskattack.pdf

http://www.nessus.org/u?d77bc12e

https://www.securityfocus.com/bid/7423

Plugin Details

Severity: Medium

ID: 62694

File Name: ike1_aggressive_mode_with_psk.nasl

Version: 1.16

Type: remote

Family: General

Published: 10/24/2012

Updated: 8/13/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2002-1623

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

Required KB Items: udp/ikev1

Exploit Ease: No known exploits are available

Vulnerability Publication Date: 9/3/2002

Reference Information

CVE: CVE-2002-1623

BID: 7423

CERT: 886601