cve-2015-4171
Vulnerability from cvelistv5
Published
2015-06-10 18:00
Modified
2024-08-06 06:04
Severity ?
EPSS score ?
Summary
strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is complete, which allows remote servers to obtain credentials by using a valid certificate and then reading the responses.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:04:03.021Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1032514", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032514" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.strongswan.org/blog/2015/06/08/strongswan-vulnerability-%2528cve-2015-4171%2529.html" }, { "name": "openSUSE-SU-2015:1082", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-06/msg00040.html" }, { "name": "[oss-security] 20150608 Re: StrongSwan VPN client for Android leaks username to rouge server", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/06/08/4" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.suse.com/security/cve/CVE-2015-4171.html" }, { "name": "[oss-security] 20150529 StrongSwan VPN client for Android leaks username to rouge server", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/05/29/6" }, { "name": "[oss-security] 20150529 Re: StrongSwan VPN client for Android leaks username to rouge server", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/05/29/7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://play.google.com/store/apps/details?id=org.strongswan.android" }, { "name": "USN-2628-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2628-1" }, { "name": "DSA-3282", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3282" }, { "name": "74933", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74933" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=933591" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-05-29T00:00:00", "descriptions": [ { "lang": "en", "value": "strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is complete, which allows remote servers to obtain credentials by using a valid certificate and then reading the responses." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-07T21:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1032514", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032514" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.strongswan.org/blog/2015/06/08/strongswan-vulnerability-%2528cve-2015-4171%2529.html" }, { "name": "openSUSE-SU-2015:1082", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-06/msg00040.html" }, { "name": "[oss-security] 20150608 Re: StrongSwan VPN client for Android leaks username to rouge server", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/06/08/4" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.suse.com/security/cve/CVE-2015-4171.html" }, { "name": "[oss-security] 20150529 StrongSwan VPN client for Android leaks username to rouge server", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/05/29/6" }, { "name": "[oss-security] 20150529 Re: StrongSwan VPN client for Android leaks username to rouge server", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/05/29/7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://play.google.com/store/apps/details?id=org.strongswan.android" }, { "name": "USN-2628-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2628-1" }, { "name": "DSA-3282", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3282" }, { "name": "74933", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/74933" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=933591" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-4171", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is complete, which allows remote servers to obtain credentials by using a valid certificate and then reading the responses." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1032514", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032514" }, { "name": "https://www.strongswan.org/blog/2015/06/08/strongswan-vulnerability-%2528cve-2015-4171%2529.html", "refsource": "CONFIRM", "url": "https://www.strongswan.org/blog/2015/06/08/strongswan-vulnerability-%2528cve-2015-4171%2529.html" }, { "name": "openSUSE-SU-2015:1082", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-06/msg00040.html" }, { "name": "[oss-security] 20150608 Re: StrongSwan VPN client for Android leaks username to rouge server", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/06/08/4" }, { "name": "https://www.suse.com/security/cve/CVE-2015-4171.html", "refsource": "CONFIRM", "url": "https://www.suse.com/security/cve/CVE-2015-4171.html" }, { "name": "[oss-security] 20150529 StrongSwan VPN client for Android leaks username to rouge server", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/05/29/6" }, { "name": "[oss-security] 20150529 Re: StrongSwan VPN client for Android leaks username to rouge server", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/05/29/7" }, { "name": "https://play.google.com/store/apps/details?id=org.strongswan.android", "refsource": "CONFIRM", "url": "https://play.google.com/store/apps/details?id=org.strongswan.android" }, { "name": "USN-2628-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2628-1" }, { "name": "DSA-3282", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3282" }, { "name": "74933", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74933" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=933591", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=933591" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-4171", "datePublished": "2015-06-10T18:00:00", "dateReserved": "2015-06-02T00:00:00", "dateUpdated": "2024-08-06T06:04:03.021Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-4171\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-06-10T18:59:09.097\",\"lastModified\":\"2017-11-08T02:29:02.117\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is complete, which allows remote servers to obtain credentials by using a valid certificate and then reading the responses.\"},{\"lang\":\"es\",\"value\":\"strongSwan 4.3.0 hasta 5.x anterior a 5.3.2 y strongSwan VPN Client anterior a 1.4.6, cuando utiliza claves EAP o precompartidas para la autenticaci\u00f3n de una conexi\u00f3n IKEv2, no refuerza las restricciones de autenticaci\u00f3n de servidores hasta que el proceso de autenticaci\u00f3n entero se haya completado, lo que permite a servidores remotos obtener credenciales mediante el uso de un certificado v\u00e1lido y posteriormente la lectura de las respuestas.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.6},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":4.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan_vpn_client:*:*:*:*:*:android:*:*\",\"versionEndIncluding\":\"1.4.5\",\"matchCriteriaId\":\"34E0AF79-82E6-40E6-B2B4-355AE251BB6B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49A63F39-30BE-443F-AF10-6245587D3359\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F38D3B7E-8429-473F-BB31-FC3583EE5A5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"384C0CAE-8AC3-47AA-9F1C-9DE6779CA583\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00BC4DA6-BFD1-43CF-B8B8-DACBF09E4721\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEDBF811-7E48-4E99-AE05-FFC12AAF1CDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83086A98-0F54-460E-929F-A32DCCC604A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8421916C-B6D2-4771-8E59-7057ACC096E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A76F8B29-E036-4895-8296-29FE49C34A34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"345E6CA4-A6E3-4A8B-9542-04D032956FCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA544693-EE26-47A9-9EA2-5CA2AE17E387\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"693623FC-189E-478E-8426-292A9002AABA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"278AB378-33D0-449D-8578-B537B4D28C5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7B465A7-9C74-411B-B65A-892BED6FBD39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D84EEB7-9900-4765-A1AD-B005618ACEDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89057C10-2C55-45CB-8497-40E27EAED297\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D8A9FCA-801F-4320-A3EA-F3EA952F47A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7350416E-359D-45F4-A3AC-1CF7E6EC7ED3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23A022A5-6DDA-4B4C-8354-935F9D99BC74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73AED6DF-50C7-49DE-A9CA-A5AB519B4832\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BDCDDFD-E4ED-436F-A8AD-B218CC5790D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:4.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1650266B-7975-4ADB-8E7F-A2854ED27CCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"944942A8-79D0-40AC-BE98-D552DCF2BB07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"905ABDB8-6CC3-4F7F-8853-8EDDA5E5AB8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14E2A13E-427F-45A7-B898-64C10CD8962B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40ED1E2A-B769-4B1D-83D1-300789E03C97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"339D620A-CD60-4078-81A1-5703B1CFBB3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:5.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0973151D-E7F0-4F3D-B2AD-62486C27DFEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:5.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A2A1F50-F88A-4601-9DAB-BD47BE0E7750\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:5.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBC48CDA-33DB-42E3-AEC7-431C62055E6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:5.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F0C952A-B468-4224-B871-D55B5E6D4164\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:5.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED1BE2B5-44E6-49C1-B030-58195ACC12CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:5.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EEBF7AF-DC11-4F1A-BE21-236A39D94106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:5.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"619B246C-CCB8-4EAC-A992-724A9E56E8E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:5.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FDA9786-AA47-405A-9E76-4D9B69151D1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:5.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB32E0A3-A72A-4940-A265-ED4896F6A60D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:strongswan:strongswan:5.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C944A53-DF8C-4A86-95D0-A1035571E2FC\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-06/msg00040.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3282\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/05/29/6\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/05/29/7\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/06/08/4\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/74933\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1032514\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2628-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=933591\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://play.google.com/store/apps/details?id=org.strongswan.android\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://www.strongswan.org/blog/2015/06/08/strongswan-vulnerability-%2528cve-2015-4171%2529.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www.suse.com/security/cve/CVE-2015-4171.html\",\"source\":\"cve@mitre.org\"}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.