CVE-2015-8023

critical

Description

The server implementation of the EAP-MSCHAPv2 protocol in the eap-mschapv2 plugin in strongSwan 4.2.12 through 5.x before 5.3.4 does not properly validate local state, which allows remote attackers to bypass authentication via an empty Success message in response to an initial Challenge message.

References

https://www.strongswan.org/blog/2015/11/16/strongswan-vulnerability-%28cve-2015-8023%29.html

http://www.ubuntu.com/usn/USN-2811-1

http://www.securityfocus.com/bid/84947

http://www.debian.org/security/2015/dsa-3398

http://lists.opensuse.org/opensuse-updates/2015-11/msg00139.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00025.html

Details

Source: Mitre, NVD

Published: 2015-11-18

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical