5
CVSSv2

CVE-2015-8023

Published: 18/11/2015 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

The server implementation of the EAP-MSCHAPv2 protocol in the eap-mschapv2 plugin in strongSwan 4.2.12 up to and including 5.x prior to 5.3.4 does not properly validate local state, which allows remote malicious users to bypass authentication via an empty Success message in response to an initial Challenge message.

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 15.10

canonical ubuntu linux 14.04

canonical ubuntu linux 15.04

strongswan strongswan 5.2.3

strongswan strongswan 4.3.7

strongswan strongswan 4.2.12

strongswan strongswan 5.1.2

strongswan strongswan 4.2.16

strongswan strongswan 4.5.3

strongswan strongswan 4.5.2

strongswan strongswan 5.0.1

strongswan strongswan 5.3.2

strongswan strongswan 4.4.0

strongswan strongswan 5.2.2

strongswan strongswan 5.1.0

strongswan strongswan 4.5.1

strongswan strongswan 4.2.14

strongswan strongswan 4.3.5

strongswan strongswan 5.2.0

strongswan strongswan 5.1.3

strongswan strongswan 4.3.2

strongswan strongswan 4.6.4

strongswan strongswan 4.3.3

strongswan strongswan 5.3.3

strongswan strongswan 4.6.2

strongswan strongswan 5.1.1

strongswan strongswan 5.0.3

strongswan strongswan 4.2.13

strongswan strongswan 5.0.4

strongswan strongswan 4.3.0

strongswan strongswan 4.6.1

strongswan strongswan 5.0.2

strongswan strongswan 4.3.6

strongswan strongswan 4.6.0

strongswan strongswan 4.6.3

strongswan strongswan 5.0.0

strongswan strongswan 5.3.0

strongswan strongswan 4.4.1

strongswan strongswan 4.5.0

strongswan strongswan 4.3.1

strongswan strongswan 4.2.15

strongswan strongswan 4.3.4

strongswan strongswan 5.3.1

strongswan strongswan 5.2.1

Vendor Advisories

strongSwan could be made to bypass authentication ...
Tobias Brunner found an authentication bypass vulnerability in strongSwan, an IKE/IPsec suite Due to insufficient validation of its local state the server implementation of the EAP-MSCHAPv2 protocol in the eap-mschapv2 plugin can be tricked into successfully concluding the authentication without providing valid credentials It's possible to recogn ...
The server implementation of the EAP-MSCHAPv2 protocol in the eap-mschapv2 plugin in strongSwan 4212 through 5x before 534 does not properly validate local state, which allows remote attackers to bypass authentication via an empty Success message in response to an initial Challenge message ...