Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2015-4171

Disclosure Date: June 10, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is complete, which allows remote servers to obtain credentials by using a valid certificate and then reading the responses.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • debian,
  • strongswan

Products

  • debian linux 8.0,
  • strongswan 4.3.0,
  • strongswan 4.3.1,
  • strongswan 4.3.2,
  • strongswan 4.3.3,
  • strongswan 4.3.4,
  • strongswan 4.3.5,
  • strongswan 4.3.6,
  • strongswan 4.3.7,
  • strongswan 4.4.0,
  • strongswan 4.4.1,
  • strongswan 4.5.0,
  • strongswan 4.5.1,
  • strongswan 4.5.2,
  • strongswan 4.5.3,
  • strongswan 4.6.0,
  • strongswan 4.6.1,
  • strongswan 4.6.2,
  • strongswan 4.6.3,
  • strongswan 4.6.4,
  • strongswan 5.0.0,
  • strongswan 5.0.1,
  • strongswan 5.0.2,
  • strongswan 5.0.3,
  • strongswan 5.0.4,
  • strongswan 5.1.0,
  • strongswan 5.1.1,
  • strongswan 5.1.2,
  • strongswan 5.1.3,
  • strongswan 5.2.0,
  • strongswan 5.2.1,
  • strongswan 5.2.2,
  • strongswan 5.2.3,
  • strongswan 5.3.0,
  • strongswan 5.3.1,
  • strongswan vpn client,
  • ubuntu linux 14.04,
  • ubuntu linux 14.10,
  • ubuntu linux 15.04
Technical Analysis