ALT-PU-2014-1311-1
Package openconnect updated to version 5.99-alt1 for branch sisyphus in task 115728.
Closed vulnerabilities
Published: 2014-05-18
BDU:2015-09725
Уязвимость операционной системы Gentoo Linux, позволяющая удаленному злоумышленнику нарушить доступность защищаемой информации
Severity: MEDIUM (5.0)
References:
Published: 2013-02-24
Modified: 2017-08-29
Modified: 2017-08-29
CVE-2012-6128
Multiple stack-based buffer overflows in http.c in OpenConnect before 4.08 allow remote VPN gateways to cause a denial of service (application crash) via a long (1) hostname, (2) path, or (3) cookie list in a response.
Severity: MEDIUM (5.0)
References:
- http://www.infradead.org/openconnect/changelog.html
- 57884
- [oss-security] 20130212 Re: CVE request: openconnect buffer overflow
- http://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/26f752c3dbf69227679fc6bebb4ae071aecec491
- DSA-2623
- openSUSE-SU-2013:0979
- https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0060
- MDVSA-2013:108
- openconnect-vpngateway-bo(82058)
Published: 2020-02-14
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2013-7098
OpenConnect VPN client with GnuTLS before 5.02 contains a heap overflow if MTU is increased on reconnection.
Severity: CRITICAL (9.8)
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References: