Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8023

Published: 16 November 2015

The server implementation of the EAP-MSCHAPv2 protocol in the eap-mschapv2 plugin in strongSwan 4.2.12 through 5.x before 5.3.4 does not properly validate local state, which allows remote attackers to bypass authentication via an empty Success message in response to an initial Challenge message.

Priority

Medium

Status

Package Release Status
strongswan
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty
Released (5.1.2-0ubuntu2.4)
upstream
Released (5.3.4)
vivid
Released (5.1.2-0ubuntu5.3)
wily
Released (5.1.2-0ubuntu6.2)
xenial
Released (5.1.2-0ubuntu7)
yakkety
Released (5.1.2-0ubuntu7)
zesty
Released (5.1.2-0ubuntu7)