1 results (0.003 seconds)

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 1

The Internet Key Exchange v1 main mode is vulnerable to offline dictionary or brute force attacks. Reusing a key pair across different versions and modes of IKE could lead to cross-protocol authentication bypasses. It is well known, that the aggressive mode of IKEv1 PSK is vulnerable to offline dictionary or brute force attacks. For the main mode, however, only an online attack against PSK authentication was thought to be feasible. This vulnerability could allow an attacker to recover a weak Pre-Shared Key or enable the impersonation of a victim host or network. • https://blogs.cisco.com/security/great-cipher-but-where-did-you-get-that-key https://my.f5.com/manage/s/article/K42378447 https://web-in-security.blogspot.com/2018/08/practical-dictionary-attack-on-ipsec-ike.html https://www.kb.cert.org/vuls/id/857035 https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-felsch.pdf • CWE-521: Weak Password Requirements •