ID

VAR-200506-0141


CVE

CVE-2005-2025


TITLE

Cisco IOS and Cisco PIX Firewall In VPN Vulnerability to get group name

Trust: 0.8

sources: JVNDB: JVNDB-2006-000211

DESCRIPTION

Cisco VPN 3000 Concentrator before 4.1.7.F allows remote attackers to determine valid groupnames by sending an IKE Aggressive Mode packet with the groupname in the ID field, which generates a response if the groupname is valid, but does not generate a response for an invalid groupname. Cisco IOS and Cisco PIX Firewall In IKE Valid group names in aggressive mode messages / There are vulnerabilities whose responses differ depending on the invalidity. In addition, there is a vulnerability that can analyze the hash value from the response when requesting a valid group name.A valid group name and password hash may be obtained. Cisco VPN Concentrator is affected by a remote groupname enumeration weakness. This issue is due to a design error that could assist a remote attacker in enumerating groupnames. Reportedly, once the attacker has verified a groupname they can obtain a password hash from an affected device and carry out bruteforce attacks against the password hash. A valid groupname and password pair can allow the attacker to complete IKE Phase-1 authentication and carry out man-in-the-middle attacks against other users. This may ultimately allow the attacker to gain unauthorized access to the network. All Cisco VPN Concentrator 3000 series products running groupname authentication are considered vulnerable to this issue. This issue is tracked by the following Cisco BUG IDs: CSCeg00323, CSCsb38075, and CSCsf25725 - for the Cisco VPN 3000 Series Concentrators CSCei29901 - for the Cisco PIX 500 Series Security Appliances running code version 7.x CSCei51783 - for the Cisco ASA 5500 Series Adaptive Security Appliances running code version 7.x CSCsb26495 and CSCsb33172 - for Cisco IOS® software. Cisco VPN series hubs consist of a general-purpose remote access virtual private network (VPN) platform and client software that combines high availability, performance, and scalability with today's most advanced encryption and authentication technologies, providing professional operators with or enterprise users to provide services. A remote group name enumeration vulnerability exists in Cisco VPN hubs that could allow an attacker to use a dictionary program to determine valid group names on the hub

Trust: 1.98

sources: NVD: CVE-2005-2025 // JVNDB: JVNDB-2006-000211 // BID: 13992 // VULHUB: VHN-13234

AFFECTED PRODUCTS

vendor:ciscomodel:vpn concentratorscope:eqversion:30002.5.2

Trust: 1.5

vendor:ciscomodel:iosscope:eqversion:12.4

Trust: 1.1

vendor:ciscomodel:iosscope:eqversion:12.3

Trust: 1.1

vendor:ciscomodel:iosscope:eqversion:12.2

Trust: 1.1

vendor:ciscomodel:iosscope:eqversion:12.1

Trust: 1.1

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.0

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.5.2.a

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.0.3.b

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6.5

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.0.4

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.1

Trust: 1.0

vendor:ciscomodel:vpn 3005 concentrator softwarescope:eqversion:4.0.1

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.0.3.a

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.5.2.c

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.1.4

Trust: 1.0

vendor:ciscomodel:vpn 3015 concentratorscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.1.1

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6.7d

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.5.2.f

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.1.7.a

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6.7.a

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5.4

Trust: 1.0

vendor:ciscomodel:vpn 3060 concentratorscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.1\(rel\)

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5.2

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6.7.b

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6.7.d

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.0.1

Trust: 1.0

vendor:ciscomodel:vpn 3080 concentratorscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.0

Trust: 1.0

vendor:ciscomodel:vpn 3020 concentratorscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6.3

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.5.2.b

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6.7.f

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.0

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:2.5.2.d

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.1.2

Trust: 1.0

vendor:ciscomodel:vpn 3030 concentatorscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5\(rel\)

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6.7

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.1.5.b

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentratorscope:eqversion:*

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.1.7.b

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6.7.c

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5.3

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.6.1

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5.1

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:3.5.5

Trust: 1.0

vendor:ciscomodel:vpn 3000 concentrator series softwarescope:eqversion:4.0.5.b

Trust: 1.0

vendor:ciscomodel:iosscope:eqversion:12.0

Trust: 0.8

vendor:ciscomodel:pix/asascope:eqversion:7.0

Trust: 0.8

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.1

Trust: 0.6

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.0.3

Trust: 0.6

vendor:ciscomodel:ios 12.4 tscope:neversion: -

Trust: 0.6

vendor:ciscomodel:vpn 3000 concentratorscope:eqversion:2.5.2.a

Trust: 0.6

vendor:ciscomodel:vpn 3060 concentratorscope: - version: -

Trust: 0.6

vendor:ciscomodel:vpn 3000 concentratorscope:eqversion:2.5.2.c

Trust: 0.6

vendor:ciscomodel:vpn 3020 concentratorscope: - version: -

Trust: 0.6

vendor:ciscomodel:vpn 3030 concentatorscope: - version: -

Trust: 0.6

vendor:ciscomodel:vpn 3000 concentratorscope:eqversion:2.5.2.b

Trust: 0.6

vendor:ciscomodel:vpn 3000 concentratorscope: - version: -

Trust: 0.6

vendor:ciscomodel:vpn 3000 concentratorscope:eqversion:2.0

Trust: 0.6

vendor:ciscomodel:vpn 3080 concentratorscope: - version: -

Trust: 0.6

vendor:ciscomodel:vpn 3015 concentratorscope: - version: -

Trust: 0.6

vendor:ciscomodel:vpn concentratorscope:eqversion:3080

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:3060

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:3030

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:3020

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:3015

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30054.0.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30054.0

Trust: 0.3

vendor:ciscomodel:vpn concentrator fscope:eqversion:30053.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentrator dscope:eqversion:30053.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentrator cscope:eqversion:30053.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentrator bscope:eqversion:30053.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentrator ascope:eqversion:30053.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30053.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30053.6.5

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30053.6.3

Trust: 0.3

vendor:ciscomodel:vpn concentrator .bscope:eqversion:30004.1.5

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30004.1.x

Trust: 0.3

vendor:ciscomodel:vpn concentrator .bscope:eqversion:30004.0.5

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30004.0.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30004.0.x

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30004.0

Trust: 0.3

vendor:ciscomodel:vpn concentrator dscope:eqversion:30003.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.6.7

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.6.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.6

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5.5

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5.4

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5.3

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5.2

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.5

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.1.4

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.1.2

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.1.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.0.4

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30003.0

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:eqversion:30002.0

Trust: 0.3

vendor:ciscomodel:vpn concentrator 4.1.7.bscope:eqversion:3000

Trust: 0.3

vendor:ciscomodel:vpn concentrator 4.1.7.ascope:eqversion:3000

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5350

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5256.3

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:525

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:520

Trust: 0.3

vendor:ciscomodel:pix firewall 515escope: - version: -

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:515

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5060

Trust: 0.3

vendor:ciscomodel:pix firewallscope:eqversion:5010

Trust: 0.3

vendor:ciscomodel:pix series security appliancescope:eqversion:5007.0

Trust: 0.3

vendor:ciscomodel:ios 12.4xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.4xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.4tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ytscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ysscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ymscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ykscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ygscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3yascope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.3xx

Trust: 0.3

vendor:ciscomodel:ios 12.3xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3tpcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.3bscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2znscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2zascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ywscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ynscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ymscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ylscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2yascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xwscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.2xv

Trust: 0.3

vendor:ciscomodel:ios 12.2xuscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xsscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2syscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxdscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2swscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2suscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2sscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2ddscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2czscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2cyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2cxscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bzscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2byscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bwscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.2bscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1yescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ydscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ycscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ybscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xtscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xpscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xmscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xfscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1tscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1gbscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1gascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1eyscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ewscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ecscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ebscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1eascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1escope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1azscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1ayscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.1axscope: - version: -

Trust: 0.3

vendor:ciscomodel:iosscope:eqversion:12.0xv

Trust: 0.3

vendor:ciscomodel:ios 12.0xrscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xqscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xnscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xlscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xkscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xjscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xiscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xhscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xgscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xescope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xcscope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0xascope: - version: -

Trust: 0.3

vendor:ciscomodel:ios 12.0tscope: - version: -

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:7.0(2)

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:7.0(0)

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:7.0

Trust: 0.3

vendor:ciscomodel:adaptive security appliancescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:vpn concentrator fscope:neversion:30804.7.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30804.7.1

Trust: 0.3

vendor:ciscomodel:vpn concentrator fscope:neversion:30604.7.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30604.7.1

Trust: 0.3

vendor:ciscomodel:vpn concentrator fscope:neversion:30304.7.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30304.7.1

Trust: 0.3

vendor:ciscomodel:vpn concentrator fscope:neversion:30204.7.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30204.7.1

Trust: 0.3

vendor:ciscomodel:vpn concentrator fscope:neversion:30154.7.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30154.7.1

Trust: 0.3

vendor:ciscomodel:vpn concentrator fscope:neversion:30054.7.1

Trust: 0.3

vendor:ciscomodel:vpn concentratorscope:neversion:30054.7.1

Trust: 0.3

vendor:ciscomodel:vpn concentrator fscope:neversion:30004.7.1

Trust: 0.3

vendor:ciscomodel:pix series security appliancescope:neversion:5007.0(4)

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.4(5)

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.3(16)

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.2(33)

Trust: 0.3

vendor:ciscomodel:ios 12.2 eyscope:neversion: -

Trust: 0.3

vendor:ciscomodel:iosscope:neversion:12.1(27)

Trust: 0.3

vendor:ciscomodel:ios 12.1 e6scope:neversion: -

Trust: 0.3

vendor:ciscomodel:ios 12.1 ea8scope:neversion: -

Trust: 0.3

sources: BID: 13992 // JVNDB: JVNDB-2006-000211 // CNNVD: CNNVD-200506-188 // NVD: CVE-2005-2025

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-2025
value: MEDIUM

Trust: 1.0

NVD: CVE-2005-2025
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200506-188
value: MEDIUM

Trust: 0.6

VULHUB: VHN-13234
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2005-2025
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-13234
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-13234 // JVNDB: JVNDB-2006-000211 // CNNVD: CNNVD-200506-188 // NVD: CVE-2005-2025

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-2025

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200506-188

TYPE

Design Error

Trust: 0.9

sources: BID: 13992 // CNNVD: CNNVD-200506-188

CONFIGURATIONS

sources: JVNDB: JVNDB-2006-000211

PATCH

title:cisco-sn-20050624-vpn-grpnameurl:http://www.cisco.com/warp/public/707/cisco-sn-20050624-vpn-grpname.shtml

Trust: 0.8

title:cisco-sn-20050624-vpn-grpnameurl:http://www.cisco.com/japanese/warp/public/3/jp/service/tac/707/cisco-sn-20050624-vpn-grpname-j.shtml

Trust: 0.8

sources: JVNDB: JVNDB-2006-000211

EXTERNAL IDS

db:BIDid:13992

Trust: 2.8

db:NVDid:CVE-2005-2025

Trust: 2.8

db:VUPENid:ADV-2005-0822

Trust: 1.7

db:JVNDBid:JVNDB-2006-000211

Trust: 0.8

db:CNNVDid:CNNVD-200506-188

Trust: 0.7

db:VULHUBid:VHN-13234

Trust: 0.1

sources: VULHUB: VHN-13234 // BID: 13992 // JVNDB: JVNDB-2006-000211 // CNNVD: CNNVD-200506-188 // NVD: CVE-2005-2025

REFERENCES

url:http://www.securityfocus.com/bid/13992

Trust: 2.5

url:http://www.nta-monitor.com/news/vpn-flaws/cisco/vpn-concentrator/index.htm

Trust: 2.0

url:http://www.frsirt.com/english/advisories/2005/0822

Trust: 1.4

url:http://www.vupen.com/english/advisories/2005/0822

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-2025

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-2025

Trust: 0.8

url:http://www.cisco.com/warp/public/707/cisco-sa-20050624-vpn-grpname.shtml

Trust: 0.3

url:http://www.cisco.com/univercd/cc/td/doc/product/vpn/vpn3000/4_7/471con3k.htm#wp560292

Trust: 0.3

sources: VULHUB: VHN-13234 // BID: 13992 // JVNDB: JVNDB-2006-000211 // CNNVD: CNNVD-200506-188 // NVD: CVE-2005-2025

CREDITS

Roy Hills Roy.Hills@nta-monitor.com

Trust: 0.6

sources: CNNVD: CNNVD-200506-188

SOURCES

db:VULHUBid:VHN-13234
db:BIDid:13992
db:JVNDBid:JVNDB-2006-000211
db:CNNVDid:CNNVD-200506-188
db:NVDid:CVE-2005-2025

LAST UPDATE DATE

2024-08-14T15:25:40.569000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-13234date:2018-10-30T00:00:00
db:BIDid:13992date:2015-03-19T08:35:00
db:JVNDBid:JVNDB-2006-000211date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200506-188date:2006-09-22T00:00:00
db:NVDid:CVE-2005-2025date:2018-10-30T16:26:19.357

SOURCES RELEASE DATE

db:VULHUBid:VHN-13234date:2005-06-20T00:00:00
db:BIDid:13992date:2005-06-20T00:00:00
db:JVNDBid:JVNDB-2006-000211date:2007-04-01T00:00:00
db:CNNVDid:CNNVD-200506-188date:2005-06-20T00:00:00
db:NVDid:CVE-2005-2025date:2005-06-20T04:00:00