Executive Summary

Summary
Title strongswan security update
Informations
Name DSA-3398 First vendor Publication 2015-11-16
Vendor Debian Last vendor Modification 2015-11-16
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Tobias Brunner found an authentication bypass vulnerability in strongSwan, an IKE/IPsec suite.

Due to insufficient validation of its local state the server implementation of the EAP-MSCHAPv2 protocol in the eap-mschapv2 plugin can be tricked into successfully concluding the authentication without providing valid credentials.

It's possible to recognize such attacks by looking at the server logs. The following log message would be seen during the client authentication:

EAP method EAP_MSCHAPV2 succeeded, no MSK established

For the oldstable distribution (wheezy), this problem has been fixed in version 4.5.2-1.5+deb7u8.

For the stable distribution (jessie), this problem has been fixed in version 5.2.1-6+deb8u2.

For the testing distribution (stretch), this problem has been fixed in version 5.3.3-3.

For the unstable distribution (sid), this problem has been fixed in version 5.3.3-3.

We recommend that you upgrade your strongswan packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3398

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 41
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2183-2.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2183-1.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2186-1.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-810.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-345.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3398.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3eb0ccc28c6a11e58519005056ac623e.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2811-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-11-19 21:28:56
  • Multiple Updates
2015-11-18 21:28:37
  • Multiple Updates
2015-11-18 13:26:29
  • Multiple Updates
2015-11-16 17:21:38
  • First insertion