5.9
MEDIUM
CVE-2018-5389
Cisco IKEv1 PSK Authentication brute force
Description

The Internet Key Exchange v1 main mode is vulnerable to offline dictionary or brute force attacks. Reusing a key pair across different versions and modes of IKE could lead to cross-protocol authentication bypasses. It is well known, that the aggressive mode of IKEv1 PSK is vulnerable to offline dictionary or brute force attacks. For the main mode, however, only an online attack against PSK authentication was thought to be feasible. This vulnerability could allow an attacker to recover a weak Pre-Shared Key or enable the impersonation of a victim host or network.

INFO

Published Date :

Sept. 6, 2018, 9:29 p.m.

Last Modified :

June 24, 2024, 8:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2018-5389 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ietf internet_key_exchange
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-5389.

URL Resource
https://blogs.cisco.com/security/great-cipher-but-where-did-you-get-that-key Third Party Advisory
https://my.f5.com/manage/s/article/K42378447
https://web-in-security.blogspot.com/2018/08/practical-dictionary-attack-on-ipsec-ike.html Exploit Third Party Advisory
https://www.kb.cert.org/vuls/id/857035 Third Party Advisory US Government Resource
https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-felsch.pdf Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-5389 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-5389 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 24, 2024

    Action Type Old Value New Value
    Added Reference CERT/CC https://my.f5.com/manage/s/article/K42378447 [No types assigned]
  • CVE Modified by [email protected]

    Jun. 24, 2024

    Action Type Old Value New Value
    Removed CWE CERT/CC CWE-323
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE CERT/CC CWE-323
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-310 CWE-310 CWE-521
  • Initial Analysis by [email protected]

    Nov. 14, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.kb.cert.org/vuls/id/857035 No Types Assigned https://www.kb.cert.org/vuls/id/857035 Third Party Advisory, US Government Resource
    Changed Reference Type https://blogs.cisco.com/security/great-cipher-but-where-did-you-get-that-key No Types Assigned https://blogs.cisco.com/security/great-cipher-but-where-did-you-get-that-key Third Party Advisory
    Changed Reference Type https://web-in-security.blogspot.com/2018/08/practical-dictionary-attack-on-ipsec-ike.html No Types Assigned https://web-in-security.blogspot.com/2018/08/practical-dictionary-attack-on-ipsec-ike.html Exploit, Third Party Advisory
    Changed Reference Type https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-felsch.pdf No Types Assigned https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-felsch.pdf Third Party Advisory
    Added CWE CWE-310
    Added CPE Configuration OR *cpe:2.3:a:ietf:internet_key_exchange:1.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-5389 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} 0.10%

score

0.70144

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability