CVE-2015-4171

strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is complete, which allows remote servers to obtain credentials by using a valid certificate and then reading the responses.
Configurations

Configuration 1 (hide)

cpe:2.3:a:strongswan:strongswan_vpn_client:*:*:*:*:*:android:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:strongswan:strongswan:4.3.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.3:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.4:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.5:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.6:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.3.7:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.4.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.4.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.5.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.5.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.5.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.5.3:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.6.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.6.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.6.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.6.3:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:4.6.4:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.1.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.1.3:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.2.2:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.2.3:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:strongswan:strongswan:5.3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-06-10 18:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-4171

Mitre link : CVE-2015-4171

CVE.ORG link : CVE-2015-4171


JSON object : View

Products Affected

strongswan

  • strongswan
  • strongswan_vpn_client

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor