Lucene search

K
cvelistCertccCVELIST:CVE-2018-5389
HistorySep 06, 2018 - 9:00 p.m.

CVE-2018-5389 CVE-2018-5389

2018-09-0621:00:00
certcc
www.cve.org

5.6 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.2%

The Internet Key Exchange v1 main mode is vulnerable to offline dictionary or brute force attacks. Reusing a key pair across different versions and modes of IKE could lead to cross-protocol authentication bypasses. It is well known, that the aggressive mode of IKEv1 PSK is vulnerable to offline dictionary or brute force attacks. For the main mode, however, only an online attack against PSK authentication was thought to be feasible. This vulnerability could allow an attacker to recover a weak Pre-Shared Key or enable the impersonation of a victim host or network.

CNA Affected

[
  {
    "vendor": "strongSwan",
    "product": "Strongswan",
    "versions": [
      {
        "status": "affected",
        "version": "5.5.1"
      }
    ]
  }
]

5.6 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.2%