ID CVE-2010-3903
Summary Unspecified vulnerability in OpenConnect before 2.23 allows remote AnyConnect SSL VPN servers to cause a denial of service (application crash) via a 404 HTTP status code. Per reference link: "OpenConnect is not officially supported by, or associated in any way with, Cisco Systems"
References
Vulnerable Configurations
  • cpe:2.3:a:infradead:openconnect:1.00:*:*:*:*:*:*:*
    cpe:2.3:a:infradead:openconnect:1.00:*:*:*:*:*:*:*
  • cpe:2.3:a:infradead:openconnect:1.10:*:*:*:*:*:*:*
    cpe:2.3:a:infradead:openconnect:1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:infradead:openconnect:1.20:*:*:*:*:*:*:*
    cpe:2.3:a:infradead:openconnect:1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:infradead:openconnect:1.30:*:*:*:*:*:*:*
    cpe:2.3:a:infradead:openconnect:1.30:*:*:*:*:*:*:*
  • cpe:2.3:a:infradead:openconnect:1.40:*:*:*:*:*:*:*
    cpe:2.3:a:infradead:openconnect:1.40:*:*:*:*:*:*:*
  • cpe:2.3:a:infradead:openconnect:2.00:*:*:*:*:*:*:*
    cpe:2.3:a:infradead:openconnect:2.00:*:*:*:*:*:*:*
  • cpe:2.3:a:infradead:openconnect:2.01:*:*:*:*:*:*:*
    cpe:2.3:a:infradead:openconnect:2.01:*:*:*:*:*:*:*
  • cpe:2.3:a:infradead:openconnect:2.10:*:*:*:*:*:*:*
    cpe:2.3:a:infradead:openconnect:2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:infradead:openconnect:2.11:*:*:*:*:*:*:*
    cpe:2.3:a:infradead:openconnect:2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:infradead:openconnect:2.12:*:*:*:*:*:*:*
    cpe:2.3:a:infradead:openconnect:2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:infradead:openconnect:2.20:*:*:*:*:*:*:*
    cpe:2.3:a:infradead:openconnect:2.20:*:*:*:*:*:*:*
  • cpe:2.3:a:infradead:openconnect:2.21:*:*:*:*:*:*:*
    cpe:2.3:a:infradead:openconnect:2.21:*:*:*:*:*:*:*
  • cpe:2.3:a:infradead:openconnect:2.22:*:*:*:*:*:*:*
    cpe:2.3:a:infradead:openconnect:2.22:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 12-11-2010 - 05:00)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm http://www.infradead.org/openconnect.html
Last major update 12-11-2010 - 05:00
Published 14-10-2010 - 05:58
Last modified 12-11-2010 - 05:00
Back to Top