Executive Summary

Informations
Name CVE-2015-4171 First vendor Publication 2015-06-10
Vendor Cve Last vendor Modification 2017-11-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is complete, which allows remote servers to obtain credentials by using a valid certificate and then reading the responses.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4171

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-10-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1791-1.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1227-1.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1228-1.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1196-1.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-432.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Debian host is missing a security update.
File : debian_DLA-244.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_10d149550e4511e5b6a8002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3282.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2628-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74933
CONFIRM https://bugzilla.suse.com/show_bug.cgi?id=933591
https://play.google.com/store/apps/details?id=org.strongswan.android
https://www.strongswan.org/blog/2015/06/08/strongswan-vulnerability-%2528cve-...
https://www.suse.com/security/cve/CVE-2015-4171.html
DEBIAN http://www.debian.org/security/2015/dsa-3282
MLIST http://www.openwall.com/lists/oss-security/2015/05/29/6
http://www.openwall.com/lists/oss-security/2015/05/29/7
http://www.openwall.com/lists/oss-security/2015/06/08/4
SECTRACK http://www.securitytracker.com/id/1032514
SUSE http://lists.opensuse.org/opensuse-updates/2015-06/msg00040.html
UBUNTU http://www.ubuntu.com/usn/USN-2628-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:40:14
  • Multiple Updates
2021-04-22 01:49:09
  • Multiple Updates
2020-05-23 01:55:55
  • Multiple Updates
2020-05-23 00:45:31
  • Multiple Updates
2017-11-08 09:23:48
  • Multiple Updates
2016-11-29 00:25:15
  • Multiple Updates
2016-04-27 02:29:19
  • Multiple Updates
2015-10-23 13:20:20
  • Multiple Updates
2015-07-18 13:29:20
  • Multiple Updates
2015-07-08 13:28:45
  • Multiple Updates
2015-06-20 13:30:20
  • Multiple Updates
2015-06-16 13:28:22
  • Multiple Updates
2015-06-12 05:28:01
  • Multiple Updates
2015-06-11 13:27:51
  • Multiple Updates
2015-06-11 00:26:22
  • First insertion