Authentication Bypass Vulnerability in strongSwan's EAP-MSCHAPv2 Plugin

Authentication Bypass Vulnerability in strongSwan's EAP-MSCHAPv2 Plugin

CVE-2015-8023 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:P/A:N

The server implementation of the EAP-MSCHAPv2 protocol in the eap-mschapv2 plugin in strongSwan 4.2.12 through 5.x before 5.3.4 does not properly validate local state, which allows remote attackers to bypass authentication via an empty Success message in response to an initial Challenge message.

Learn more about our Cis Benchmark Audit For Server Software.