CVE-2015-8023

The server implementation of the EAP-MSCHAPv2 protocol in the eap-mschapv2 plugin in strongSwan 4.2.12 through 5.x before 5.3.4 does not properly validate local state, which allows remote attackers to bypass authentication via an empty Success message in response to an initial Challenge message.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:strongswan:strongswan:4.2.12:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.13:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.14:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.15:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.2.16:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.3:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.4:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.5:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.6:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.7:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.4.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.4.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.5.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.5.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.5.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.5.3:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.6.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.6.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.6.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.6.3:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.6.4:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.1.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.1.3:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.2.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.2.3:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.3.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.3.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-11-18 16:59

Updated : 2024-02-04 18:53


NVD link : CVE-2015-8023

Mitre link : CVE-2015-8023

CVE.ORG link : CVE-2015-8023


JSON object : View

Products Affected

canonical

  • ubuntu_linux

strongswan

  • strongswan
CWE
CWE-20

Improper Input Validation

CWE-264

Permissions, Privileges, and Access Controls