The Internet Key Exchange v1 main mode is vulnerable to offline dictionary or brute force attacks. Reusing a key pair across different versions and modes of IKE could lead to cross-protocol authentication bypasses. It is well known, that the aggressive mode of IKEv1 PSK is vulnerable to offline dictionary or brute force attacks. For the main mode, however, only an online attack against PSK authentication was thought to be feasible. This vulnerability could allow an attacker to recover a weak Pre-Shared Key or enable the impersonation of a victim host or network.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2018-09-06T21:00:00

Updated: 2024-06-24T19:08:15.699Z

Reserved: 2018-01-12T00:00:00


Link: CVE-2018-5389

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-09-06T21:29:00.220

Modified: 2024-06-24T20:15:09.857


Link: CVE-2018-5389

JSON object: View

cve-icon Redhat Information

No data.

CWE