[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-6128Date: (C)2013-02-24   (M)2023-12-22


Multiple stack-based buffer overflows in http.c in OpenConnect before 4.08 allow remote VPN gateways to cause a denial of service (application crash) via a long (1) hostname, (2) path, or (3) cookie list in a response.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
BID-57884
DSA-2623
MDVSA-2013:108
http://www.openwall.com/lists/oss-security/2013/02/12/7
http://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/26f752c3dbf69227679fc6bebb4ae071aecec491
http://www.infradead.org/openconnect/changelog.html
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0060
openSUSE-SU-2013:0979
openconnect-vpngateway-bo(82058)

CPE    39
cpe:/a:infradead:openconnect
cpe:/a:infradead:openconnect:3.02
cpe:/a:infradead:openconnect:2.11
cpe:/a:infradead:openconnect:1.00
...
CWE    1
CWE-119
OVAL    3
oval:org.secpod.oval:def:104667
oval:org.secpod.oval:def:104658
oval:org.secpod.oval:def:600968

© SecPod Technologies