CVE-2018-5389

The Internet Key Exchange v1 main mode is vulnerable to offline dictionary or brute force attacks. Reusing a key pair across different versions and modes of IKE could lead to cross-protocol authentication bypasses. It is well known, that the aggressive mode of IKEv1 PSK is vulnerable to offline dictionary or brute force attacks. For the main mode, however, only an online attack against PSK authentication was thought to be feasible. This vulnerability could allow an attacker to recover a weak Pre-Shared Key or enable the impersonation of a victim host or network.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ietf:internet_key_exchange:1.0:*:*:*:*:*:*:*

Information

Published : 2018-09-06 14:29

Updated : 2019-10-09 16:41


NVD link : CVE-2018-5389

Mitre link : CVE-2018-5389


JSON object : View

CWE
CWE-521

Weak Password Requirements

Advertisement

dedicated server usa

Products Affected

ietf

  • internet_key_exchange