cve-2018-5389
Vulnerability from cvelistv5
Published
2018-09-06 21:00
Modified
2024-08-05 05:33
Severity ?
EPSS score ?
Summary
CVE-2018-5389
References
▼ | URL | Tags | |
---|---|---|---|
cret@cert.org | https://blogs.cisco.com/security/great-cipher-but-where-did-you-get-that-key | Third Party Advisory | |
cret@cert.org | https://my.f5.com/manage/s/article/K42378447 | ||
cret@cert.org | https://web-in-security.blogspot.com/2018/08/practical-dictionary-attack-on-ipsec-ike.html | Exploit, Third Party Advisory | |
cret@cert.org | https://www.kb.cert.org/vuls/id/857035 | Third Party Advisory, US Government Resource | |
cret@cert.org | https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-felsch.pdf | Third Party Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
strongSwan | Strongswan |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:33:44.296Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-felsch.pdf" }, { "tags": [ "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/857035" }, { "tags": [ "x_transferred" ], "url": "https://web-in-security.blogspot.com/2018/08/practical-dictionary-attack-on-ipsec-ike.html" }, { "tags": [ "x_transferred" ], "url": "https://blogs.cisco.com/security/great-cipher-but-where-did-you-get-that-key" }, { "tags": [ "x_transferred" ], "url": "https://my.f5.com/manage/s/article/K42378447" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Strongswan", "vendor": "strongSwan", "versions": [ { "status": "affected", "version": "5.5.1" } ] } ], "descriptions": [ { "lang": "en", "value": "The Internet Key Exchange v1 main mode is vulnerable to offline dictionary or brute force attacks. Reusing a key pair across different versions and modes of IKE could lead to cross-protocol authentication bypasses. It is well known, that the aggressive mode of IKEv1 PSK is vulnerable to offline dictionary or brute force attacks. For the main mode, however, only an online attack against PSK authentication was thought to be feasible. This vulnerability could allow an attacker to recover a weak Pre-Shared Key or enable the impersonation of a victim host or network." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-521 Weak Password Requirements", "lang": "en" } ] }, { "descriptions": [ { "description": "CWE-323 Reusing a Nonce, Key Pair in Encryption", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-24T19:08:15.699Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-felsch.pdf" }, { "url": "https://www.kb.cert.org/vuls/id/857035" }, { "url": "https://web-in-security.blogspot.com/2018/08/practical-dictionary-attack-on-ipsec-ike.html" }, { "url": "https://blogs.cisco.com/security/great-cipher-but-where-did-you-get-that-key" }, { "url": "https://my.f5.com/manage/s/article/K42378447" } ], "source": { "discovery": "UNKNOWN" }, "title": "CVE-2018-5389", "x_generator": { "engine": "VINCE 3.0.4", "env": "prod", "origin": "https://cveawg.mitre.org/api/cve/CVE-2018-5389" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2018-5389", "datePublished": "2018-09-06T21:00:00", "dateReserved": "2018-01-12T00:00:00", "dateUpdated": "2024-08-05T05:33:44.296Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-5389\",\"sourceIdentifier\":\"cret@cert.org\",\"published\":\"2018-09-06T21:29:00.220\",\"lastModified\":\"2024-06-24T20:15:09.857\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Internet Key Exchange v1 main mode is vulnerable to offline dictionary or brute force attacks. Reusing a key pair across different versions and modes of IKE could lead to cross-protocol authentication bypasses. It is well known, that the aggressive mode of IKEv1 PSK is vulnerable to offline dictionary or brute force attacks. For the main mode, however, only an online attack against PSK authentication was thought to be feasible. This vulnerability could allow an attacker to recover a weak Pre-Shared Key or enable the impersonation of a victim host or network.\"},{\"lang\":\"es\",\"value\":\"El modo principal de Internet Key Exchange v1 es vulnerable a ataques de diccionario offline o de fuerza bruta. La reutilizaci\u00f3n de un par de claves en diferentes versiones y modos de IKE podr\u00eda conducir a omisiones de autenticaci\u00f3n en protocolos cruzados. Se sabe que el modo agresivo de IKEv1 PSK es vulnerable a ataques de diccionario offline o de fuerza bruta. Sin embargo, para el modo principal, se pensaba que solo ser\u00eda posible un ataque online contra la autenticaci\u00f3n PSK. Esta vulnerabilidad podr\u00eda permitir que un atacante recupere una PSK (Pre-Shared Key) d\u00e9bil o que suplante a un host o red v\u00edctimas.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-521\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ietf:internet_key_exchange:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0BC9725-5040-49A7-B08D-C75C53779769\"}]}]}],\"references\":[{\"url\":\"https://blogs.cisco.com/security/great-cipher-but-where-did-you-get-that-key\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://my.f5.com/manage/s/article/K42378447\",\"source\":\"cret@cert.org\"},{\"url\":\"https://web-in-security.blogspot.com/2018/08/practical-dictionary-attack-on-ipsec-ike.html\",\"source\":\"cret@cert.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/857035\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-felsch.pdf\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.