strongSwan 4.3.0 through 5.x before 5.3.2 and strongSwan VPN Client before 1.4.6, when using EAP or pre-shared keys for authenticating an IKEv2 connection, does not enforce server authentication restrictions until the entire authentication process is complete, which allows remote servers to obtain credentials by using a valid certificate and then reading the responses.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-06-10T18:00:00

Updated: 2017-11-07T21:57:01

Reserved: 2015-06-02T00:00:00


Link: CVE-2015-4171

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-06-10T18:59:09.097

Modified: 2017-11-08T02:29:02.117


Link: CVE-2015-4171

JSON object: View

cve-icon Redhat Information

No data.

CWE