[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-8023Date: (C)2015-12-15   (M)2023-12-22


The server implementation of the EAP-MSCHAPv2 protocol in the eap-mschapv2 plugin in strongSwan 4.2.12 through 5.x before 5.3.4 does not properly validate local state, which allows remote attackers to bypass authentication via an empty Success message in response to an initial Challenge message.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-84947
DSA-3398
SUSE-SU-2015:2183
USN-2811-1
https://www.strongswan.org/blog/2015/11/16/strongswan-vulnerability-%28cve-2015-8023%29.html
openSUSE-SU-2015:2103

CPE    44
cpe:/a:strongswan:strongswan:4.3.6
cpe:/a:strongswan:strongswan:4.3.5
cpe:/a:strongswan:strongswan:4.5.3
cpe:/a:strongswan:strongswan:4.3.4
...
CWE    1
CWE-264
OVAL    4
oval:org.secpod.oval:def:89045445
oval:org.secpod.oval:def:702846
oval:org.secpod.oval:def:52628
oval:org.secpod.oval:def:602281
...

© SecPod Technologies