CVE-2025-44647: n/a
In TRENDnet TEW-WLC100P 2.03b03, the i_dont_care_about_security_and_use_aggressive_mode_psk option is enabled in the strongSwan configuration file, so that IKE Responders are allowed to use IKEv1 Aggressive Mode with Pre-Shared Keys to conduct offline attacks on the openly transmitted hash of the PSK.
AI Analysis
Technical Summary
CVE-2025-44647 is a high-severity vulnerability affecting the TRENDnet TEW-WLC100P device running firmware version 2.03b03. The vulnerability arises from the configuration of the strongSwan IPsec implementation, where the option 'i_dont_care_about_security_and_use_aggressive_mode_psk' is enabled. This setting permits the use of IKEv1 Aggressive Mode with Pre-Shared Keys (PSK) during the Internet Key Exchange (IKE) negotiation phase. Aggressive Mode in IKEv1 is known to be less secure because it transmits a hash of the PSK in cleartext, allowing an attacker who can capture the IKE negotiation packets to perform offline brute-force or dictionary attacks against the PSK. Since the PSK hash is openly transmitted, attackers do not need to interact with the device repeatedly, enabling efficient offline cracking attempts. The vulnerability does not require authentication or user interaction and can be exploited remotely over the network. The CVSS score of 7.3 reflects the network attack vector, low attack complexity, no privileges or user interaction required, and impacts on confidentiality, integrity, and availability. Although no known exploits are currently reported in the wild, the vulnerability poses a significant risk to the confidentiality of VPN credentials and the integrity and availability of the affected device's VPN services. The lack of available patches or updates at the time of publication increases the urgency for mitigation.
Potential Impact
For European organizations, this vulnerability could lead to unauthorized access to VPN tunnels established via the affected TRENDnet TEW-WLC100P devices. Compromise of the PSK through offline attacks enables attackers to decrypt VPN traffic, potentially exposing sensitive corporate data, intellectual property, and personal information protected under GDPR. Additionally, attackers could impersonate legitimate VPN clients, gaining unauthorized network access, which could facilitate lateral movement, data exfiltration, or deployment of malware. The integrity of communications and availability of VPN services could also be disrupted, impacting business continuity. Given the widespread use of VPNs in European enterprises for secure remote access, this vulnerability could undermine trust in network security and compliance with data protection regulations. Organizations relying on TRENDnet devices for VPN connectivity should consider this a critical risk, especially those in sectors with high data sensitivity such as finance, healthcare, and government.
Mitigation Recommendations
Immediate mitigation steps include disabling IKEv1 Aggressive Mode with PSK on the TRENDnet TEW-WLC100P devices by modifying the strongSwan configuration to remove or disable the 'i_dont_care_about_security_and_use_aggressive_mode_psk' option. Organizations should enforce the use of IKEv2 or IKEv1 Main Mode with certificate-based authentication instead of PSK to enhance security. If PSK must be used, ensure it is complex, long, and rotated regularly to reduce the risk of successful offline attacks. Network segmentation and strict firewall rules should limit access to VPN endpoints to trusted IP ranges. Monitoring VPN logs for unusual authentication attempts or repeated negotiation failures can help detect exploitation attempts. Until a vendor patch is available, consider replacing vulnerable devices or using alternative VPN solutions that do not permit Aggressive Mode with PSK. Additionally, educate IT staff about the risks of aggressive mode and the importance of secure VPN configurations.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
CVE-2025-44647: n/a
Description
In TRENDnet TEW-WLC100P 2.03b03, the i_dont_care_about_security_and_use_aggressive_mode_psk option is enabled in the strongSwan configuration file, so that IKE Responders are allowed to use IKEv1 Aggressive Mode with Pre-Shared Keys to conduct offline attacks on the openly transmitted hash of the PSK.
AI-Powered Analysis
Technical Analysis
CVE-2025-44647 is a high-severity vulnerability affecting the TRENDnet TEW-WLC100P device running firmware version 2.03b03. The vulnerability arises from the configuration of the strongSwan IPsec implementation, where the option 'i_dont_care_about_security_and_use_aggressive_mode_psk' is enabled. This setting permits the use of IKEv1 Aggressive Mode with Pre-Shared Keys (PSK) during the Internet Key Exchange (IKE) negotiation phase. Aggressive Mode in IKEv1 is known to be less secure because it transmits a hash of the PSK in cleartext, allowing an attacker who can capture the IKE negotiation packets to perform offline brute-force or dictionary attacks against the PSK. Since the PSK hash is openly transmitted, attackers do not need to interact with the device repeatedly, enabling efficient offline cracking attempts. The vulnerability does not require authentication or user interaction and can be exploited remotely over the network. The CVSS score of 7.3 reflects the network attack vector, low attack complexity, no privileges or user interaction required, and impacts on confidentiality, integrity, and availability. Although no known exploits are currently reported in the wild, the vulnerability poses a significant risk to the confidentiality of VPN credentials and the integrity and availability of the affected device's VPN services. The lack of available patches or updates at the time of publication increases the urgency for mitigation.
Potential Impact
For European organizations, this vulnerability could lead to unauthorized access to VPN tunnels established via the affected TRENDnet TEW-WLC100P devices. Compromise of the PSK through offline attacks enables attackers to decrypt VPN traffic, potentially exposing sensitive corporate data, intellectual property, and personal information protected under GDPR. Additionally, attackers could impersonate legitimate VPN clients, gaining unauthorized network access, which could facilitate lateral movement, data exfiltration, or deployment of malware. The integrity of communications and availability of VPN services could also be disrupted, impacting business continuity. Given the widespread use of VPNs in European enterprises for secure remote access, this vulnerability could undermine trust in network security and compliance with data protection regulations. Organizations relying on TRENDnet devices for VPN connectivity should consider this a critical risk, especially those in sectors with high data sensitivity such as finance, healthcare, and government.
Mitigation Recommendations
Immediate mitigation steps include disabling IKEv1 Aggressive Mode with PSK on the TRENDnet TEW-WLC100P devices by modifying the strongSwan configuration to remove or disable the 'i_dont_care_about_security_and_use_aggressive_mode_psk' option. Organizations should enforce the use of IKEv2 or IKEv1 Main Mode with certificate-based authentication instead of PSK to enhance security. If PSK must be used, ensure it is complex, long, and rotated regularly to reduce the risk of successful offline attacks. Network segmentation and strict firewall rules should limit access to VPN endpoints to trusted IP ranges. Monitoring VPN logs for unusual authentication attempts or repeated negotiation failures can help detect exploitation attempts. Until a vendor patch is available, consider replacing vulnerable devices or using alternative VPN solutions that do not permit Aggressive Mode with PSK. Additionally, educate IT staff about the risks of aggressive mode and the importance of secure VPN configurations.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2025-04-22T00:00:00.000Z
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 687e60bea83201eaac114e78
Added to database: 7/21/2025, 3:46:06 PM
Last enriched: 8/8/2025, 12:37:51 AM
Last updated: 8/12/2025, 12:33:53 AM
Views: 21
Related Threats
CVE-2025-55171: CWE-287: Improper Authentication in LabRedesCefetRJ WeGIA
HighCVE-2025-55170: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in LabRedesCefetRJ WeGIA
MediumCVE-2025-49569: Out-of-bounds Write (CWE-787) in Adobe Substance3D - Viewer
HighCVE-2025-49560: Heap-based Buffer Overflow (CWE-122) in Adobe Substance3D - Viewer
HighCVE-2025-36000: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in IBM WebSphere Application Server Liberty
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.