The Broadband Guide
SG
search advanced

Port 500 Details


known port assignments and vulnerabilities
threat/application/port search:
 search
Port(s) Protocol Service Details Source
500 tcp,udp ipsec IPSec (VPN tunneling) uses the following ports:
500/udp - Internet Key Exchange (IKE)
4500/udp - NAT traversal
500/tcp - sometimes used for IKE over TCP
See also:
port 1701 (L2TP)
port 1723 (PPTP)

Some Apple applications use this port as well: Mac OS X Server VPN service, Back to My Mac (MobileMe, Mac OS X v10.5 or later).

Xbox 360 (LIVE) ports: 3074 TCP/UDP, 53 TCP/UDP, 80 TCP, 88 UDP
Xbox One (LIVE) ports: 3074 TCP/UDP, 53 TCP/UDP, 80 TCP, 88 UDP, 500 UDP, 3544 UDP, 4500 UDP

isakmp_sub_print in tcpdump 3.6 through 3.7.1 allows remote attackers to cause a denial of service (CPU consumption) via a certain malformed ISAKMP packet to UDP port 500, which causes tcpdump to enter an infinite loop.
References: [CVE-2003-0108] [BID-6974]

Microsoft Windows XP allows remote attackers to cause a denial of service (CPU consumption) by flooding UDP port 500 (ISAKMP).
References: [CVE-2002-2117]

Snapgear Lite+ firewall 1.5.3 allows remote attackers to cause a denial of service (IPSEC crash) via a zero length packet to UDP port 500.
References: [CVE-2002-0603] [BID-4659]

Cisco Wireless LAN Controller is vulnerable to a denial of service, caused by an error when handling Internet Key Exchange (IKE) messages. By sending a specially-crafted IKE packet to UDP Port 500, a remote attacker could exploit this vulnerability to cause the device to crash and reload.
References: [CVE-2010-0574] [XFDB-61666] [BID-43059]

A vulnerability in MikroTik Version 6.38.5 could allow an unauthenticated remote attacker to exhaust all available CPU via a flood of UDP packets on port 500 (used for L2TP over IPsec), preventing the affected router from accepting new connections; all devices will be disconnected from the router and all logs removed automatically.
References: [CVE-2017-8338], [XFDB-126179]

Vodafone Sure Signal also uses this port
SG
500 udp Internet Security Association and Key Management Protocol (ISAKMP) (official) Wikipedia
500 tcp,udp isakmp VPN Key Exchange SANS
500 tcp,udp applications Bay VPN Portforward
500 udp threat Cisco Systems Bekkoame
500 tcp,udp isakmp isakmp IANA
6 records found
jump to:
 go
previous next

Related ports: 123  259  264  1701  1723  4500  

« back to SG Ports


External Resources
SANS Internet Storm Center: port 500

Notes:
Port numbers in computer networking represent communication endpoints. Ports are unsigned 16-bit integers (0-65535) that identify a specific process, or network service. IANA is responsible for internet protocol resources, including the registration of commonly used port numbers for well-known internet services.
Well Known Ports: 0 through 1023.
Registered Ports: 1024 through 49151.
Dynamic/Private : 49152 through 65535.

TCP ports use the Transmission Control Protocol, the most commonly used protocol on the Internet and any TCP/IP network. TCP enables two hosts to establish a connection and exchange streams of data. TCP guarantees delivery of data and that packets will be delivered in the same order in which they were sent. Guaranteed communication/delivery is the key difference between TCP and UDP.

UDP ports use the Datagram Protocol. Like TCP, UDP is used in combination with IP (the Internet Protocol) and facilitates the transmission of datagrams from one computer to applications on another computer, but unlike TCP, UDP is connectionless and does not guarantee reliable communication; it's up to the application that received the message to process any errors and verify correct delivery. UDP is often used with time-sensitive applications, such as audio/video streaming and realtime gaming, where dropping some packets is preferable to waiting for delayed data.

When troubleshooting unknown open ports, it is useful to find exactly what services/processes are listening to them. This can be accomplished in both Windows command prompt and Linux variants using the "netstat -aon" command. We also recommend runnig multiple anti-virus/anti-malware scans to rule out the possibility of active malicious software. For more detailed and personalized help please use our forums.

Please use the "Add Comment" button below to provide additional information or comments about port 500.
  User Reviews/Comments:
    rate:
   avg:
by JSpinks - 2016-02-16 09:09
Additionally security weakness with rating 10/10 from Cisco.
CVE-2016-1287 for varying ASA and ASA enabled devices/modules.

Reference:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160210-asa-ike
by Boulvejak - 2021-02-11 09:59
One note about IPSEC:

"IPSec (VPN tunneling) uses the following ports:
50 - Encapsulation Header (ESP)
51 - Authentication Header (AH)"

While the TCP and UDP ports listed are correct, 50 and 51 aren't actually ports, they're IP Protocol numbers. ESP and AH actually operate directly on top of IP and are alternatives to TCP or UDP.

More information here:
https://en.wikipedia.org/wiki/IPsec#Encapsulating_Security_Payload
News Glossary of Terms FAQs Polls Cool Links SpeedGuide Teams SG Premium Services SG Gear Store
Registry Tweaks Broadband Tools Downloads/Patches Broadband Hardware SG Ports Database Security Default Passwords User Stories
Broadband Routers Wireless Firewalls / VPNs Software Hardware User Reviews
Broadband Security Editorials General User Articles Quick Reference
Broadband Forums General Discussions
Advertising Awards Link to us Server Statistics Helping SG About