Lucene search

K
cveMitreCVE-2018-9129
HistoryAug 15, 2018 - 6:29 p.m.

CVE-2018-9129

2018-08-1518:29:01
mitre
web.nvd.nist.gov
35
cve-2018-9129
zyxel
zywall
usg
ike
bleichenbacher
vulnerability
ipsec
vpn
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

50.9%

ZyXEL ZyWALL/USG series devices have a Bleichenbacher vulnerability in their Internet Key Exchange (IKE) handshake implementation used for IPsec based VPN connections.

Affected configurations

Nvd
Node
zyxelzywall_110_firmwareMatch-
AND
zyxelzywall_110Match-
Node
zyxelzywall_1100Match-
AND
zyxelzywall_1100_firmwareMatch-
Node
zyxelzywall_310Match-
AND
zyxelzywall_310_firmwareMatch-
Node
zyxelzywall_vpn_50Match-
AND
zyxelzywall_vpn_50_firmwareMatch-
Node
zyxelzywall_vpn_100_firmwareMatch-
AND
zyxelzywall_vpn_100Match-
Node
zyxelzywall_vpn_300_firmwareMatch-
AND
zyxelzywall_vpn_300Match-
Node
zyxelusg_20w_firmwareMatch-
AND
zyxelusg_20wMatch-
Node
zyxelusg_40_firmwareMatch-
AND
zyxelusg_40Match-
Node
zyxelusg_40w_firmwareMatch-
AND
zyxelusg_40wMatch-
Node
zyxelusg_60_firmwareMatch-
AND
zyxelusg_60Match-
Node
zyxelusg_60wMatch-
AND
zyxelusg_60w_firmwareMatch-
Node
zyxelusg_110Match-
AND
zyxelusg_110_firmwareMatch-
Node
zyxelusg_2200-vpnMatch-
AND
zyxelusg_2200-vpn_firmwareMatch-
Node
zyxelusg_310Match-
AND
zyxelusg_310_firmwareMatch-
Node
zyxelusg_1100_firmwareMatch-
AND
zyxelusg_1100Match-
Node
zyxelusg_1900_firmwareMatch-
AND
zyxelusg_1900Match-
Node
zyxelusg_20w-vpnMatch-
AND
zyxelusg_20w-vpn_firmwareMatch-
VendorProductVersionCPE
zyxelzywall_110_firmware-cpe:2.3:o:zyxel:zywall_110_firmware:-:*:*:*:*:*:*:*
zyxelzywall_110-cpe:2.3:h:zyxel:zywall_110:-:*:*:*:*:*:*:*
zyxelzywall_1100-cpe:2.3:h:zyxel:zywall_1100:-:*:*:*:*:*:*:*
zyxelzywall_1100_firmware-cpe:2.3:o:zyxel:zywall_1100_firmware:-:*:*:*:*:*:*:*
zyxelzywall_310-cpe:2.3:h:zyxel:zywall_310:-:*:*:*:*:*:*:*
zyxelzywall_310_firmware-cpe:2.3:o:zyxel:zywall_310_firmware:-:*:*:*:*:*:*:*
zyxelzywall_vpn_50-cpe:2.3:h:zyxel:zywall_vpn_50:-:*:*:*:*:*:*:*
zyxelzywall_vpn_50_firmware-cpe:2.3:o:zyxel:zywall_vpn_50_firmware:-:*:*:*:*:*:*:*
zyxelzywall_vpn_100_firmware-cpe:2.3:o:zyxel:zywall_vpn_100_firmware:-:*:*:*:*:*:*:*
zyxelzywall_vpn_100-cpe:2.3:h:zyxel:zywall_vpn_100:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 341

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

50.9%

Related for CVE-2018-9129