Vulnerability CVE-2018-5389


Published: 2018-09-06

Description:
The Internet Key Exchange v1 main mode is vulnerable to offline dictionary or brute force attacks. Reusing a key pair across different versions and modes of IKE could lead to cross-protocol authentication bypasses. It is well known, that the aggressive mode of IKEv1 PSK is vulnerable to offline dictionary or brute force attacks. For the main mode, however, only an online attack against PSK authentication was thought to be feasible. This vulnerability could allow an attacker to recover a weak Pre-Shared Key or enable the impersonation of a victim host or network.

Type:

CWE-521

(Weak Password Requirements)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IETF -> Internet key exchange 

 References:
https://blogs.cisco.com/security/great-cipher-but-where-did-you-get-that-key
https://web-in-security.blogspot.com/2018/08/practical-dictionary-attack-on-ipsec-ike.html
https://www.kb.cert.org/vuls/id/857035
https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-felsch.pdf

Copyright 2024, cxsecurity.com

 

Back to Top