Vulnerabilites related to infradead - openconnect
Vulnerability from fkie_nvd
Published
2010-10-14 05:58
Modified
2025-04-11 00:51
Severity ?
Summary
OpenConnect before 2.25 does not properly validate X.509 certificates, which allows man-in-the-middle attackers to spoof arbitrary AnyConnect SSL VPN servers via a crafted server certificate that (1) does not correspond to the server hostname or (2) is presented in circumstances involving a missing --cafile configuration option.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5498A999-5CA0-45ED-B2D2-FA471D24A839",
              "versionEndIncluding": "2.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "67DF6A41-F66A-4988-8852-08B0F8409185",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "13B5B9C7-3D91-4A40-BEE2-F1BEF2857C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFF4C32E-4053-4968-B2E7-C821908B3017",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "92A36920-3A90-4369-A8F4-515C423BE938",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OpenConnect before 2.25 does not properly validate X.509 certificates, which allows man-in-the-middle attackers to spoof arbitrary AnyConnect SSL VPN servers via a crafted server certificate that (1) does not correspond to the server hostname or (2) is presented in circumstances involving a missing --cafile configuration option."
    },
    {
      "lang": "es",
      "value": "OpenConnect anterior v2.25 no valida adecuadamente los certificados X.509, lo que permite a atacantes \"man-in-the-middle\" manipular las conexiones SSL VPN a servidores de su elecci\u00f3n a trav\u00e9s de un certificado de servidor manipulado que (1) no corresponde al nombre del servidor o (2) se presenta en circunstancias que impliquen una falta de opciones de configuraci\u00f3n --cafile. \r\n"
    }
  ],
  "id": "CVE-2010-3901",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-10-14T05:58:42.893",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.infradead.org/openconnect.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2010/08/01/1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2010/08/02/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.infradead.org/openconnect.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2010/08/01/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2010/08/02/7"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-10-14 05:52
Modified
2025-04-11 00:51
Severity ?
Summary
Double free vulnerability in OpenConnect before 1.40 might allow remote AnyConnect SSL VPN servers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted DTLS Cipher option during a reconnect operation.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5CB7638-93B0-4441-822D-729FB7540F8E",
              "versionEndIncluding": "1.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "67DF6A41-F66A-4988-8852-08B0F8409185",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "13B5B9C7-3D91-4A40-BEE2-F1BEF2857C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFF4C32E-4053-4968-B2E7-C821908B3017",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Double free vulnerability in OpenConnect before 1.40 might allow remote AnyConnect SSL VPN servers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted DTLS Cipher option during a reconnect operation."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de doble liberaci\u00f3n en OpenConnect anterior v1.40 puede permitir conexiones a servidores SSL VPN remotos para causar una denegaci\u00f3n de servicio (ca\u00edda aplicaci\u00f3n) o probablemente tener otros impactos no especificados a trav\u00e9s de la opci\u00f3n DTLS Cipher manipulada durante la operaci\u00f3n de reconexi\u00f3n. \r\n\r\n\r\n"
    }
  ],
  "id": "CVE-2009-5009",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-10-14T05:52:19.747",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.infradead.org/openconnect.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.infradead.org/openconnect.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-23 17:15
Modified
2024-11-21 04:59
Summary
OpenConnect through 8.08 mishandles negative return values from X509_check_ function calls, which might assist attackers in performing man-in-the-middle attacks.
Impacted products
Vendor Product Version
infradead openconnect *
opensuse leap 15.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A04686EF-C398-4287-9807-64A924668EC8",
              "versionEndIncluding": "8.08",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OpenConnect through 8.08 mishandles negative return values from X509_check_ function calls, which might assist attackers in performing man-in-the-middle attacks."
    },
    {
      "lang": "es",
      "value": "OpenConnect versiones hasta 8.08, maneja inapropiadamente los valores de retorno negativos a partir de llamadas de la funci\u00f3n X509_check_, lo que podr\u00eda ayudar a atacantes a llevar a cabo ataques de tipo man-in-the-middle ."
    }
  ],
  "id": "CVE-2020-12105",
  "lastModified": "2024-11-21T04:59:15.327",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-23T17:15:12.863",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00039.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://gitlab.com/openconnect/openconnect/-/merge_requests/96"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202006-15"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00039.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://gitlab.com/openconnect/openconnect/-/merge_requests/96"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202006-15"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-755"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-02-24 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
Multiple stack-based buffer overflows in http.c in OpenConnect before 4.08 allow remote VPN gateways to cause a denial of service (application crash) via a long (1) hostname, (2) path, or (3) cookie list in a response.
References
secalert@redhat.comhttp://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/26f752c3dbf69227679fc6bebb4ae071aecec491Vendor Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-updates/2013-06/msg00115.html
secalert@redhat.comhttp://www.debian.org/security/2013/dsa-2623Vendor Advisory
secalert@redhat.comhttp://www.infradead.org/openconnect/changelog.html
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:108
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2013/02/12/7
secalert@redhat.comhttp://www.securityfocus.com/bid/57884Vendor Advisory
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/82058
secalert@redhat.comhttps://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0060
af854a3a-2127-422b-91ae-364da2661108http://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/26f752c3dbf69227679fc6bebb4ae071aecec491Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2013-06/msg00115.html
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2013/dsa-2623Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.infradead.org/openconnect/changelog.html
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2013:108
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2013/02/12/7
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/57884Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/82058
af854a3a-2127-422b-91ae-364da2661108https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0060



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "712D4951-1829-4DC5-9FDF-29DA385361BE",
              "versionEndIncluding": "4.07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "67DF6A41-F66A-4988-8852-08B0F8409185",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "13B5B9C7-3D91-4A40-BEE2-F1BEF2857C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFF4C32E-4053-4968-B2E7-C821908B3017",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "92A36920-3A90-4369-A8F4-515C423BE938",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B7D9D50-9787-453E-8AB8-7B46F8689875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "6796B9D9-A95C-48BF-A1A9-256DD03C9AAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "61634238-AF09-497B-8FF1-267C46C8546D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65C84C3-C747-4AF0-8650-EA15EB032B9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "012C702A-942D-457A-91AB-A3743CE291FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "26BC396E-21AA-4914-B014-C338337E3F70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB4D50E9-1318-4A74-B58B-0BE2A8B9A0DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC648F46-ED89-4C52-A75B-784D98644DBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3192A04-7811-4688-BF1E-4B6FA91D83D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A70F780-4F80-4150-BF5A-3987FD2F63E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F9C36A8-FCED-4295-AF6F-114117BB5E27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "B81DAC11-043F-4E61-ADEA-F344A30E9678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "1237675E-A9BF-4736-843C-BAE4BC1E5287",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6CAF5FF-D235-4076-8C53-178046DB1E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE004D4A-7828-434E-BC3B-5F2E4BADBB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF998695-F365-434B-9CC2-D38E19205841",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "95067CF5-60DD-4894-B9E8-16C172A95AA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7A59FD-13B7-4B25-9405-01BEC30CF92A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CA3D950-359A-430F-908A-2C73B7EBFE93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "A87AF2BB-F322-405A-A9DD-912187C84230",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "D987F0E3-1072-476A-BEA7-7590D2B9BFFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFF9035-206F-4AF1-8B46-30265EC056A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "786CCFFF-3A14-401C-BD00-203D6C12DCA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "04130F3A-7E58-4680-A32B-234B93C7A38B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "814D560D-625A-4A7D-BB09-99245C532111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AA40F1E-C100-4517-A3F1-37C746F10CC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.99:*:*:*:*:*:*:*",
              "matchCriteriaId": "B818CFC8-7A83-4ADD-AD36-A50F3076A66E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:4.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2571B0D-0427-44DC-8BBE-A5C2D031BC72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:4.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FFB4E3-E1AB-44E0-9E9A-90C66714FCB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:4.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEB1AF25-A290-480E-979E-C3AD6F55C03D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:4.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAA4AB75-DBAA-4229-8F64-232062358F2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:4.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "97C0C25E-C1D9-42A0-9DC5-4A4E55BAC847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:4.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "D86C2553-59C9-43F0-94E8-075C99725715",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:4.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D26896A-5723-4394-BBC1-C40E2AB14E73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple stack-based buffer overflows in http.c in OpenConnect before 4.08 allow remote VPN gateways to cause a denial of service (application crash) via a long (1) hostname, (2) path, or (3) cookie list in a response."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de b\u00fafer basados en pila en http.c en Openconnect anterior a v4.08 permite a gateways VPN remotos generar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) mediante un (1) hostname largo, (2) ruta, o (3) cookie en una respuesta."
    }
  ],
  "id": "CVE-2012-6128",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-02-24T19:55:01.017",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/26f752c3dbf69227679fc6bebb4ae071aecec491"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00115.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2013/dsa-2623"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.infradead.org/openconnect/changelog.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:108"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2013/02/12/7"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/57884"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82058"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0060"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/26f752c3dbf69227679fc6bebb4ae071aecec491"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00115.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2013/dsa-2623"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.infradead.org/openconnect/changelog.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:108"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2013/02/12/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/57884"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0060"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-09-17 12:15
Modified
2024-11-21 04:30
Severity ?
Summary
process_http_response in OpenConnect before 8.05 has a Buffer Overflow when a malicious server uses HTTP chunked encoding with crafted chunk sizes.
References
cve@mitre.orghttp://lists.infradead.org/pipermail/openconnect-devel/2019-September/005412.htmlBroken Link
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2019-10/msg00060.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2019-10/msg00061.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2019/10/msg00003.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FX56KYWC7X4ETV4P6HGJC7GZUEBITBBS/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HDMZGNBLZZKAGBI2PNXYWWKLD2LXKFH6/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WI7ZENFAWCHF2RU4NHPL2CU4WGZ4BNDJ/
cve@mitre.orghttps://seclists.org/bugtraq/2020/Jan/31Mailing List, Third Party Advisory
cve@mitre.orghttps://t2.fi/schedule/2019/Not Applicable
cve@mitre.orghttps://usn.ubuntu.com/4565-1/Third Party Advisory
cve@mitre.orghttps://www.debian.org/security/2020/dsa-4607Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.infradead.org/pipermail/openconnect-devel/2019-September/005412.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00060.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00061.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2019/10/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FX56KYWC7X4ETV4P6HGJC7GZUEBITBBS/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HDMZGNBLZZKAGBI2PNXYWWKLD2LXKFH6/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WI7ZENFAWCHF2RU4NHPL2CU4WGZ4BNDJ/
af854a3a-2127-422b-91ae-364da2661108https://seclists.org/bugtraq/2020/Jan/31Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://t2.fi/schedule/2019/Not Applicable
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4565-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4607Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF61237C-3C0F-47C8-8F3C-DEB4D59CB2FF",
              "versionEndExcluding": "8.05",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
              "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "process_http_response in OpenConnect before 8.05 has a Buffer Overflow when a malicious server uses HTTP chunked encoding with crafted chunk sizes."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n process_http_response en OpenConnect versiones anteriores a 8.05, presenta un desbordamiento de b\u00fafer cuando un servidor malicioso utiliza la codificaci\u00f3n fragmentada HTTP con tama\u00f1os de fragmento especialmente dise\u00f1ados."
    }
  ],
  "id": "CVE-2019-16239",
  "lastModified": "2024-11-21T04:30:21.120",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-09-17T12:15:10.560",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lists.infradead.org/pipermail/openconnect-devel/2019-September/005412.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00060.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00061.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00003.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FX56KYWC7X4ETV4P6HGJC7GZUEBITBBS/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HDMZGNBLZZKAGBI2PNXYWWKLD2LXKFH6/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WI7ZENFAWCHF2RU4NHPL2CU4WGZ4BNDJ/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2020/Jan/31"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://t2.fi/schedule/2019/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4565-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lists.infradead.org/pipermail/openconnect-devel/2019-September/005412.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00060.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00061.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FX56KYWC7X4ETV4P6HGJC7GZUEBITBBS/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HDMZGNBLZZKAGBI2PNXYWWKLD2LXKFH6/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WI7ZENFAWCHF2RU4NHPL2CU4WGZ4BNDJ/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2020/Jan/31"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://t2.fi/schedule/2019/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4565-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4607"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-02-13 23:15
Modified
2024-11-21 02:00
Severity ?
Summary
OpenConnect VPN client with GnuTLS before 5.02 contains a heap overflow if MTU is increased on reconnection.
Impacted products
Vendor Product Version
infradead openconnect *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88DE5B40-6A17-4491-8887-99C5759EE4A0",
              "versionEndExcluding": "5.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OpenConnect VPN client with GnuTLS before 5.02 contains a heap overflow if MTU is increased on reconnection."
    },
    {
      "lang": "es",
      "value": "El cliente OpenConnect VPN con GnuTLS versi\u00f3n anterior a 5.02, contiene un desbordamiento de la pila si la MTU se incrementa en la reconexi\u00f3n."
    }
  ],
  "id": "CVE-2013-7098",
  "lastModified": "2024-11-21T02:00:20.770",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-02-13T23:15:11.387",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.infradead.org/openconnect/changelog.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.infradead.org/openconnect/changelog.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-10-14 05:58
Modified
2025-04-11 00:51
Severity ?
Summary
OpenConnect before 2.26 places the webvpn cookie value in the debugging output, which might allow remote attackers to obtain sensitive information by reading this output, as demonstrated by output posted to the public openconnect-devel mailing list.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0726D7A0-1785-40E5-A0DF-83FB6DA75D77",
              "versionEndIncluding": "2.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "67DF6A41-F66A-4988-8852-08B0F8409185",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "13B5B9C7-3D91-4A40-BEE2-F1BEF2857C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFF4C32E-4053-4968-B2E7-C821908B3017",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "92A36920-3A90-4369-A8F4-515C423BE938",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3192A04-7811-4688-BF1E-4B6FA91D83D5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OpenConnect before 2.26 places the webvpn cookie value in the debugging output, which might allow remote attackers to obtain sensitive information by reading this output, as demonstrated by output posted to the public openconnect-devel mailing list."
    },
    {
      "lang": "es",
      "value": "OpenConnect anterior v2.26 coloca el valor de la cookie WebVPN en la salida de depuraci\u00f3n,lo que puede permitir a atacantes remotos obtener informaci\u00f3n sensible por lectura de esta salida, como qued\u00f3 demotrados en la salida posteada en la lista p\u00fablica de correo openconnect-devel. \r\n\r\n"
    }
  ],
  "id": "CVE-2010-3902",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-10-14T05:58:42.927",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051620.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051637.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051640.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/42381"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.infradead.org/openconnect.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/44111"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2010/3078"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051620.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051637.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051640.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42381"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.infradead.org/openconnect.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/44111"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/3078"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-05-12 18:15
Modified
2024-11-21 05:00
Severity ?
Summary
OpenConnect 8.09 has a buffer overflow, causing a denial of service (application crash) or possibly unspecified other impact, via crafted certificate data to get_cert_name in gnutls.c.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2020-07/msg00039.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2020-07/msg00056.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://bugs.gentoo.org/721570Exploit, Third Party Advisory
cve@mitre.orghttps://gitlab.com/openconnect/openconnect/-/merge_requests/108Patch, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2020/05/msg00015.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/25MFX4AZE7RDCUWOL4ZOE73YBOPUMQDX/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AYSXLXAPXD2T73T6JMHI5G2WP7KHAGMN/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEVTIH5UFX35CC7MVSYBGRM3D66ACFD5/
cve@mitre.orghttps://security.gentoo.org/glsa/202006-15Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00039.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00056.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugs.gentoo.org/721570Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://gitlab.com/openconnect/openconnect/-/merge_requests/108Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2020/05/msg00015.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/25MFX4AZE7RDCUWOL4ZOE73YBOPUMQDX/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AYSXLXAPXD2T73T6JMHI5G2WP7KHAGMN/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEVTIH5UFX35CC7MVSYBGRM3D66ACFD5/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202006-15Third Party Advisory
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:8.09:*:*:*:*:*:*:*",
              "matchCriteriaId": "31F251A6-4429-40A0-B237-E7AB9B58FFB1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B009C22E-30A4-4288-BCF6-C3E81DEAF45A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OpenConnect 8.09 has a buffer overflow, causing a denial of service (application crash) or possibly unspecified other impact, via crafted certificate data to get_cert_name in gnutls.c."
    },
    {
      "lang": "es",
      "value": "OpenConnect versi\u00f3n 8.09, presenta un desbordamiento del b\u00fafer, causando una denegaci\u00f3n de servicio (bloqueo de aplicaci\u00f3n) o posiblemente otro impacto no especificado, por medio de datos de certificado dise\u00f1ados en la funci\u00f3n get_cert_name en el archivo gnutls.c."
    }
  ],
  "id": "CVE-2020-12823",
  "lastModified": "2024-11-21T05:00:20.483",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-05-12T18:15:13.473",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00039.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00056.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://bugs.gentoo.org/721570"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://gitlab.com/openconnect/openconnect/-/merge_requests/108"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00015.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/25MFX4AZE7RDCUWOL4ZOE73YBOPUMQDX/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AYSXLXAPXD2T73T6JMHI5G2WP7KHAGMN/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEVTIH5UFX35CC7MVSYBGRM3D66ACFD5/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202006-15"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00039.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00056.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://bugs.gentoo.org/721570"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://gitlab.com/openconnect/openconnect/-/merge_requests/108"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/25MFX4AZE7RDCUWOL4ZOE73YBOPUMQDX/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AYSXLXAPXD2T73T6JMHI5G2WP7KHAGMN/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEVTIH5UFX35CC7MVSYBGRM3D66ACFD5/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202006-15"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-10-14 05:58
Modified
2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in OpenConnect before 2.23 allows remote AnyConnect SSL VPN servers to cause a denial of service (application crash) via a 404 HTTP status code.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5498A999-5CA0-45ED-B2D2-FA471D24A839",
              "versionEndIncluding": "2.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "67DF6A41-F66A-4988-8852-08B0F8409185",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "13B5B9C7-3D91-4A40-BEE2-F1BEF2857C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFF4C32E-4053-4968-B2E7-C821908B3017",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "92A36920-3A90-4369-A8F4-515C423BE938",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B7D9D50-9787-453E-8AB8-7B46F8689875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "6796B9D9-A95C-48BF-A1A9-256DD03C9AAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "61634238-AF09-497B-8FF1-267C46C8546D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65C84C3-C747-4AF0-8650-EA15EB032B9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "012C702A-942D-457A-91AB-A3743CE291FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "26BC396E-21AA-4914-B014-C338337E3F70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB4D50E9-1318-4A74-B58B-0BE2A8B9A0DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC648F46-ED89-4C52-A75B-784D98644DBB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in OpenConnect before 2.23 allows remote AnyConnect SSL VPN servers to cause a denial of service (application crash) via a 404 HTTP status code."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en OpenConnect anterior v2.23 permite coneciones remotas a servidores SSL VPN que causa una denegaci\u00f3n de servicio (ca\u00edda aplicaci\u00f3n) a trav\u00e9s del estado 404 HTTP. \r\n"
    }
  ],
  "evaluatorComment": "Per reference link:\r\n\"OpenConnect is not officially supported by, or associated in any way with, Cisco Systems\"",
  "id": "CVE-2010-3903",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-10-14T05:58:42.957",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.infradead.org/openconnect.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.infradead.org/openconnect.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-06-07 20:55
Modified
2025-04-11 00:51
Severity ?
Summary
Heap-based buffer overflow in OpenConnect 3.18 allows remote servers to cause a denial of service via a crafted greeting banner.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09280E19-A1F1-487B-80FC-EA35E0F1E8EF",
              "versionEndIncluding": "3.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "67DF6A41-F66A-4988-8852-08B0F8409185",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "13B5B9C7-3D91-4A40-BEE2-F1BEF2857C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFF4C32E-4053-4968-B2E7-C821908B3017",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "92A36920-3A90-4369-A8F4-515C423BE938",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:1.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B7D9D50-9787-453E-8AB8-7B46F8689875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "6796B9D9-A95C-48BF-A1A9-256DD03C9AAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "61634238-AF09-497B-8FF1-267C46C8546D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C65C84C3-C747-4AF0-8650-EA15EB032B9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "012C702A-942D-457A-91AB-A3743CE291FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "26BC396E-21AA-4914-B014-C338337E3F70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB4D50E9-1318-4A74-B58B-0BE2A8B9A0DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC648F46-ED89-4C52-A75B-784D98644DBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3192A04-7811-4688-BF1E-4B6FA91D83D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A70F780-4F80-4150-BF5A-3987FD2F63E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F9C36A8-FCED-4295-AF6F-114117BB5E27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "B81DAC11-043F-4E61-ADEA-F344A30E9678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:2.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "1237675E-A9BF-4736-843C-BAE4BC1E5287",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6CAF5FF-D235-4076-8C53-178046DB1E21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE004D4A-7828-434E-BC3B-5F2E4BADBB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF998695-F365-434B-9CC2-D38E19205841",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "95067CF5-60DD-4894-B9E8-16C172A95AA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7A59FD-13B7-4B25-9405-01BEC30CF92A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CA3D950-359A-430F-908A-2C73B7EBFE93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "A87AF2BB-F322-405A-A9DD-912187C84230",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "D987F0E3-1072-476A-BEA7-7590D2B9BFFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:infradead:openconnect:3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFF9035-206F-4AF1-8B46-30265EC056A4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in OpenConnect 3.18 allows remote servers to cause a denial of service via a crafted greeting banner."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento de buffer basado en memoria din\u00e1mica en OpenConnect v3.18 permite a los servidores remotos provocar una denegaci\u00f3n de servicio a trav\u00e9s de un \"banner\" de saludo espec\u00edficamente modificado."
    }
  ],
  "id": "CVE-2012-3291",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-06-07T20:55:02.057",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/14cae65318d3ef1f7d449e463b72b6934e82f1c2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079747.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00186.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2012/dsa-2495"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.infradead.org/openconnect/changelog.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17242"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/14cae65318d3ef1f7d449e463b72b6934e82f1c2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079747.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00186.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2012/dsa-2495"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.infradead.org/openconnect/changelog.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17242"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2010-3902 (GCVE-0-2010-3902)
Vulnerability from cvelistv5
Published
2010-10-12 21:00
Modified
2024-08-07 03:26
Severity ?
CWE
  • n/a
Summary
OpenConnect before 2.26 places the webvpn cookie value in the debugging output, which might allow remote attackers to obtain sensitive information by reading this output, as demonstrated by output posted to the public openconnect-devel mailing list.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:26:11.905Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2010-18053",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051637.html"
          },
          {
            "name": "FEDORA-2010-18055",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051640.html"
          },
          {
            "name": "FEDORA-2010-18032",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051620.html"
          },
          {
            "name": "ADV-2010-3078",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3078"
          },
          {
            "name": "44111",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/44111"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.infradead.org/openconnect.html"
          },
          {
            "name": "42381",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42381"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-05-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenConnect before 2.26 places the webvpn cookie value in the debugging output, which might allow remote attackers to obtain sensitive information by reading this output, as demonstrated by output posted to the public openconnect-devel mailing list."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-04-09T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2010-18053",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051637.html"
        },
        {
          "name": "FEDORA-2010-18055",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051640.html"
        },
        {
          "name": "FEDORA-2010-18032",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051620.html"
        },
        {
          "name": "ADV-2010-3078",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3078"
        },
        {
          "name": "44111",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/44111"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.infradead.org/openconnect.html"
        },
        {
          "name": "42381",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42381"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-3902",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "OpenConnect before 2.26 places the webvpn cookie value in the debugging output, which might allow remote attackers to obtain sensitive information by reading this output, as demonstrated by output posted to the public openconnect-devel mailing list."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2010-18053",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051637.html"
            },
            {
              "name": "FEDORA-2010-18055",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051640.html"
            },
            {
              "name": "FEDORA-2010-18032",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051620.html"
            },
            {
              "name": "ADV-2010-3078",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/3078"
            },
            {
              "name": "44111",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/44111"
            },
            {
              "name": "http://www.infradead.org/openconnect.html",
              "refsource": "CONFIRM",
              "url": "http://www.infradead.org/openconnect.html"
            },
            {
              "name": "42381",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42381"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-3902",
    "datePublished": "2010-10-12T21:00:00",
    "dateReserved": "2010-10-12T00:00:00",
    "dateUpdated": "2024-08-07T03:26:11.905Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-5009 (GCVE-0-2009-5009)
Vulnerability from cvelistv5
Published
2010-10-12 21:00
Modified
2024-09-17 02:42
Severity ?
CWE
  • n/a
Summary
Double free vulnerability in OpenConnect before 1.40 might allow remote AnyConnect SSL VPN servers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted DTLS Cipher option during a reconnect operation.
References
http://www.infradead.org/openconnect.htmlx_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T07:24:53.727Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.infradead.org/openconnect.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Double free vulnerability in OpenConnect before 1.40 might allow remote AnyConnect SSL VPN servers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted DTLS Cipher option during a reconnect operation."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-10-12T21:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.infradead.org/openconnect.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-5009",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Double free vulnerability in OpenConnect before 1.40 might allow remote AnyConnect SSL VPN servers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted DTLS Cipher option during a reconnect operation."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.infradead.org/openconnect.html",
              "refsource": "CONFIRM",
              "url": "http://www.infradead.org/openconnect.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-5009",
    "datePublished": "2010-10-12T21:00:00Z",
    "dateReserved": "2010-10-12T00:00:00Z",
    "dateUpdated": "2024-09-17T02:42:41.276Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-3903 (GCVE-0-2010-3903)
Vulnerability from cvelistv5
Published
2010-10-12 21:00
Modified
2024-09-17 04:09
Severity ?
CWE
  • n/a
Summary
Unspecified vulnerability in OpenConnect before 2.23 allows remote AnyConnect SSL VPN servers to cause a denial of service (application crash) via a 404 HTTP status code.
References
http://www.infradead.org/openconnect.htmlx_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:26:11.994Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.infradead.org/openconnect.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in OpenConnect before 2.23 allows remote AnyConnect SSL VPN servers to cause a denial of service (application crash) via a 404 HTTP status code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-10-12T21:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.infradead.org/openconnect.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-3903",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in OpenConnect before 2.23 allows remote AnyConnect SSL VPN servers to cause a denial of service (application crash) via a 404 HTTP status code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.infradead.org/openconnect.html",
              "refsource": "CONFIRM",
              "url": "http://www.infradead.org/openconnect.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-3903",
    "datePublished": "2010-10-12T21:00:00Z",
    "dateReserved": "2010-10-12T00:00:00Z",
    "dateUpdated": "2024-09-17T04:09:40.124Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-16239 (GCVE-0-2019-16239)
Vulnerability from cvelistv5
Published
2019-09-17 11:37
Modified
2024-08-05 01:10
Severity ?
CWE
  • n/a
Summary
process_http_response in OpenConnect before 8.05 has a Buffer Overflow when a malicious server uses HTTP chunked encoding with crafted chunk sizes.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T01:10:41.727Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://t2.fi/schedule/2019/"
          },
          {
            "name": "FEDORA-2019-6969467639",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WI7ZENFAWCHF2RU4NHPL2CU4WGZ4BNDJ/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://lists.infradead.org/pipermail/openconnect-devel/2019-September/005412.html"
          },
          {
            "name": "FEDORA-2019-1caffa01f2",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HDMZGNBLZZKAGBI2PNXYWWKLD2LXKFH6/"
          },
          {
            "name": "FEDORA-2019-4c0d6e1784",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FX56KYWC7X4ETV4P6HGJC7GZUEBITBBS/"
          },
          {
            "name": "[debian-lts-announce] 20191004 [SECURITY] [DLA 1945-1] openconnect security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00003.html"
          },
          {
            "name": "openSUSE-SU-2019:2385",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00060.html"
          },
          {
            "name": "openSUSE-SU-2019:2388",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00061.html"
          },
          {
            "name": "DSA-4607",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2020/dsa-4607"
          },
          {
            "name": "20200120 [SECURITY] [DSA 4607-1] openconnect security update",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://seclists.org/bugtraq/2020/Jan/31"
          },
          {
            "name": "USN-4565-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4565-1/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "process_http_response in OpenConnect before 8.05 has a Buffer Overflow when a malicious server uses HTTP chunked encoding with crafted chunk sizes."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-07T22:06:18",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://t2.fi/schedule/2019/"
        },
        {
          "name": "FEDORA-2019-6969467639",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WI7ZENFAWCHF2RU4NHPL2CU4WGZ4BNDJ/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://lists.infradead.org/pipermail/openconnect-devel/2019-September/005412.html"
        },
        {
          "name": "FEDORA-2019-1caffa01f2",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HDMZGNBLZZKAGBI2PNXYWWKLD2LXKFH6/"
        },
        {
          "name": "FEDORA-2019-4c0d6e1784",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FX56KYWC7X4ETV4P6HGJC7GZUEBITBBS/"
        },
        {
          "name": "[debian-lts-announce] 20191004 [SECURITY] [DLA 1945-1] openconnect security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00003.html"
        },
        {
          "name": "openSUSE-SU-2019:2385",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00060.html"
        },
        {
          "name": "openSUSE-SU-2019:2388",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00061.html"
        },
        {
          "name": "DSA-4607",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2020/dsa-4607"
        },
        {
          "name": "20200120 [SECURITY] [DSA 4607-1] openconnect security update",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://seclists.org/bugtraq/2020/Jan/31"
        },
        {
          "name": "USN-4565-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4565-1/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-16239",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "process_http_response in OpenConnect before 8.05 has a Buffer Overflow when a malicious server uses HTTP chunked encoding with crafted chunk sizes."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://t2.fi/schedule/2019/",
              "refsource": "MISC",
              "url": "https://t2.fi/schedule/2019/"
            },
            {
              "name": "FEDORA-2019-6969467639",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WI7ZENFAWCHF2RU4NHPL2CU4WGZ4BNDJ/"
            },
            {
              "name": "http://lists.infradead.org/pipermail/openconnect-devel/2019-September/005412.html",
              "refsource": "CONFIRM",
              "url": "http://lists.infradead.org/pipermail/openconnect-devel/2019-September/005412.html"
            },
            {
              "name": "FEDORA-2019-1caffa01f2",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDMZGNBLZZKAGBI2PNXYWWKLD2LXKFH6/"
            },
            {
              "name": "FEDORA-2019-4c0d6e1784",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FX56KYWC7X4ETV4P6HGJC7GZUEBITBBS/"
            },
            {
              "name": "[debian-lts-announce] 20191004 [SECURITY] [DLA 1945-1] openconnect security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00003.html"
            },
            {
              "name": "openSUSE-SU-2019:2385",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00060.html"
            },
            {
              "name": "openSUSE-SU-2019:2388",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00061.html"
            },
            {
              "name": "DSA-4607",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2020/dsa-4607"
            },
            {
              "name": "20200120 [SECURITY] [DSA 4607-1] openconnect security update",
              "refsource": "BUGTRAQ",
              "url": "https://seclists.org/bugtraq/2020/Jan/31"
            },
            {
              "name": "USN-4565-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/4565-1/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-16239",
    "datePublished": "2019-09-17T11:37:21",
    "dateReserved": "2019-09-11T00:00:00",
    "dateUpdated": "2024-08-05T01:10:41.727Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-12823 (GCVE-0-2020-12823)
Vulnerability from cvelistv5
Published
2020-05-12 17:07
Modified
2024-08-04 12:04
Severity ?
CWE
  • n/a
Summary
OpenConnect 8.09 has a buffer overflow, causing a denial of service (application crash) or possibly unspecified other impact, via crafted certificate data to get_cert_name in gnutls.c.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T12:04:22.887Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://gitlab.com/openconnect/openconnect/-/merge_requests/108"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugs.gentoo.org/721570"
          },
          {
            "name": "[debian-lts-announce] 20200516 [SECURITY] [DLA 2212-1] openconnect security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00015.html"
          },
          {
            "name": "FEDORA-2020-143735a624",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AYSXLXAPXD2T73T6JMHI5G2WP7KHAGMN/"
          },
          {
            "name": "FEDORA-2020-2af15c566e",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEVTIH5UFX35CC7MVSYBGRM3D66ACFD5/"
          },
          {
            "name": "FEDORA-2020-bc22f06aa3",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/25MFX4AZE7RDCUWOL4ZOE73YBOPUMQDX/"
          },
          {
            "name": "GLSA-202006-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202006-15"
          },
          {
            "name": "openSUSE-SU-2020:0997",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00039.html"
          },
          {
            "name": "openSUSE-SU-2020:1027",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00056.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenConnect 8.09 has a buffer overflow, causing a denial of service (application crash) or possibly unspecified other impact, via crafted certificate data to get_cert_name in gnutls.c."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-07-21T20:06:07",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://gitlab.com/openconnect/openconnect/-/merge_requests/108"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugs.gentoo.org/721570"
        },
        {
          "name": "[debian-lts-announce] 20200516 [SECURITY] [DLA 2212-1] openconnect security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00015.html"
        },
        {
          "name": "FEDORA-2020-143735a624",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AYSXLXAPXD2T73T6JMHI5G2WP7KHAGMN/"
        },
        {
          "name": "FEDORA-2020-2af15c566e",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BEVTIH5UFX35CC7MVSYBGRM3D66ACFD5/"
        },
        {
          "name": "FEDORA-2020-bc22f06aa3",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/25MFX4AZE7RDCUWOL4ZOE73YBOPUMQDX/"
        },
        {
          "name": "GLSA-202006-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/202006-15"
        },
        {
          "name": "openSUSE-SU-2020:0997",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00039.html"
        },
        {
          "name": "openSUSE-SU-2020:1027",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00056.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-12823",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "OpenConnect 8.09 has a buffer overflow, causing a denial of service (application crash) or possibly unspecified other impact, via crafted certificate data to get_cert_name in gnutls.c."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://gitlab.com/openconnect/openconnect/-/merge_requests/108",
              "refsource": "MISC",
              "url": "https://gitlab.com/openconnect/openconnect/-/merge_requests/108"
            },
            {
              "name": "https://bugs.gentoo.org/721570",
              "refsource": "MISC",
              "url": "https://bugs.gentoo.org/721570"
            },
            {
              "name": "[debian-lts-announce] 20200516 [SECURITY] [DLA 2212-1] openconnect security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00015.html"
            },
            {
              "name": "FEDORA-2020-143735a624",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AYSXLXAPXD2T73T6JMHI5G2WP7KHAGMN/"
            },
            {
              "name": "FEDORA-2020-2af15c566e",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEVTIH5UFX35CC7MVSYBGRM3D66ACFD5/"
            },
            {
              "name": "FEDORA-2020-bc22f06aa3",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25MFX4AZE7RDCUWOL4ZOE73YBOPUMQDX/"
            },
            {
              "name": "GLSA-202006-15",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/202006-15"
            },
            {
              "name": "openSUSE-SU-2020:0997",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00039.html"
            },
            {
              "name": "openSUSE-SU-2020:1027",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00056.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-12823",
    "datePublished": "2020-05-12T17:07:15",
    "dateReserved": "2020-05-12T00:00:00",
    "dateUpdated": "2024-08-04T12:04:22.887Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-12105 (GCVE-0-2020-12105)
Vulnerability from cvelistv5
Published
2020-04-23 16:15
Modified
2024-08-04 11:48
Severity ?
CWE
  • n/a
Summary
OpenConnect through 8.08 mishandles negative return values from X509_check_ function calls, which might assist attackers in performing man-in-the-middle attacks.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T11:48:58.489Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://gitlab.com/openconnect/openconnect/-/merge_requests/96"
          },
          {
            "name": "openSUSE-SU-2020:0694",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00039.html"
          },
          {
            "name": "GLSA-202006-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202006-15"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenConnect through 8.08 mishandles negative return values from X509_check_ function calls, which might assist attackers in performing man-in-the-middle attacks."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-06-15T17:06:21",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://gitlab.com/openconnect/openconnect/-/merge_requests/96"
        },
        {
          "name": "openSUSE-SU-2020:0694",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00039.html"
        },
        {
          "name": "GLSA-202006-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/202006-15"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-12105",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "OpenConnect through 8.08 mishandles negative return values from X509_check_ function calls, which might assist attackers in performing man-in-the-middle attacks."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://gitlab.com/openconnect/openconnect/-/merge_requests/96",
              "refsource": "MISC",
              "url": "https://gitlab.com/openconnect/openconnect/-/merge_requests/96"
            },
            {
              "name": "openSUSE-SU-2020:0694",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00039.html"
            },
            {
              "name": "GLSA-202006-15",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/202006-15"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-12105",
    "datePublished": "2020-04-23T16:15:29",
    "dateReserved": "2020-04-23T00:00:00",
    "dateUpdated": "2024-08-04T11:48:58.489Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-7098 (GCVE-0-2013-7098)
Vulnerability from cvelistv5
Published
2020-02-13 22:32
Modified
2024-08-06 17:53
Severity ?
CWE
  • n/a
Summary
OpenConnect VPN client with GnuTLS before 5.02 contains a heap overflow if MTU is increased on reconnection.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:53:45.994Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.infradead.org/openconnect/changelog.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-01-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenConnect VPN client with GnuTLS before 5.02 contains a heap overflow if MTU is increased on reconnection."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-13T22:32:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.infradead.org/openconnect/changelog.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-7098",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "OpenConnect VPN client with GnuTLS before 5.02 contains a heap overflow if MTU is increased on reconnection."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.infradead.org/openconnect/changelog.html",
              "refsource": "CONFIRM",
              "url": "http://www.infradead.org/openconnect/changelog.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-7098",
    "datePublished": "2020-02-13T22:32:01",
    "dateReserved": "2013-12-13T00:00:00",
    "dateUpdated": "2024-08-06T17:53:45.994Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-3901 (GCVE-0-2010-3901)
Vulnerability from cvelistv5
Published
2010-10-12 21:00
Modified
2024-09-16 16:13
Severity ?
CWE
  • n/a
Summary
OpenConnect before 2.25 does not properly validate X.509 certificates, which allows man-in-the-middle attackers to spoof arbitrary AnyConnect SSL VPN servers via a crafted server certificate that (1) does not correspond to the server hostname or (2) is presented in circumstances involving a missing --cafile configuration option.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:26:12.254Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.infradead.org/openconnect.html"
          },
          {
            "name": "[oss-security] 20100801 CVE Request -- OpenConnect \u003c v2.25 did not verify SSL server certificates",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/08/01/1"
          },
          {
            "name": "[oss-security] 20100802 Re: CVE Request -- OpenConnect \u003c v2.25 did not verify SSL server certificates",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/08/02/7"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenConnect before 2.25 does not properly validate X.509 certificates, which allows man-in-the-middle attackers to spoof arbitrary AnyConnect SSL VPN servers via a crafted server certificate that (1) does not correspond to the server hostname or (2) is presented in circumstances involving a missing --cafile configuration option."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-10-12T21:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.infradead.org/openconnect.html"
        },
        {
          "name": "[oss-security] 20100801 CVE Request -- OpenConnect \u003c v2.25 did not verify SSL server certificates",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/08/01/1"
        },
        {
          "name": "[oss-security] 20100802 Re: CVE Request -- OpenConnect \u003c v2.25 did not verify SSL server certificates",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/08/02/7"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-3901",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "OpenConnect before 2.25 does not properly validate X.509 certificates, which allows man-in-the-middle attackers to spoof arbitrary AnyConnect SSL VPN servers via a crafted server certificate that (1) does not correspond to the server hostname or (2) is presented in circumstances involving a missing --cafile configuration option."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.infradead.org/openconnect.html",
              "refsource": "CONFIRM",
              "url": "http://www.infradead.org/openconnect.html"
            },
            {
              "name": "[oss-security] 20100801 CVE Request -- OpenConnect \u003c v2.25 did not verify SSL server certificates",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/08/01/1"
            },
            {
              "name": "[oss-security] 20100802 Re: CVE Request -- OpenConnect \u003c v2.25 did not verify SSL server certificates",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/08/02/7"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-3901",
    "datePublished": "2010-10-12T21:00:00Z",
    "dateReserved": "2010-10-12T00:00:00Z",
    "dateUpdated": "2024-09-16T16:13:52.802Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-3291 (GCVE-0-2012-3291)
Vulnerability from cvelistv5
Published
2012-06-07 20:00
Modified
2024-08-06 19:57
Severity ?
CWE
  • n/a
Summary
Heap-based buffer overflow in OpenConnect 3.18 allows remote servers to cause a denial of service via a crafted greeting banner.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:57:50.461Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.infradead.org/openconnect/changelog.html"
          },
          {
            "name": "DSA-2495",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2495"
          },
          {
            "name": "FEDORA-2012-6758",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079747.html"
          },
          {
            "name": "oval:org.mitre.oval:def:17242",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17242"
          },
          {
            "name": "openSUSE-SU-2013:1072",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00186.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/14cae65318d3ef1f7d449e463b72b6934e82f1c2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-04-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in OpenConnect 3.18 allows remote servers to cause a denial of service via a crafted greeting banner."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.infradead.org/openconnect/changelog.html"
        },
        {
          "name": "DSA-2495",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2495"
        },
        {
          "name": "FEDORA-2012-6758",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079747.html"
        },
        {
          "name": "oval:org.mitre.oval:def:17242",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17242"
        },
        {
          "name": "openSUSE-SU-2013:1072",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00186.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/14cae65318d3ef1f7d449e463b72b6934e82f1c2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-3291",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in OpenConnect 3.18 allows remote servers to cause a denial of service via a crafted greeting banner."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.infradead.org/openconnect/changelog.html",
              "refsource": "CONFIRM",
              "url": "http://www.infradead.org/openconnect/changelog.html"
            },
            {
              "name": "DSA-2495",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2495"
            },
            {
              "name": "FEDORA-2012-6758",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079747.html"
            },
            {
              "name": "oval:org.mitre.oval:def:17242",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17242"
            },
            {
              "name": "openSUSE-SU-2013:1072",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00186.html"
            },
            {
              "name": "http://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/14cae65318d3ef1f7d449e463b72b6934e82f1c2",
              "refsource": "CONFIRM",
              "url": "http://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/14cae65318d3ef1f7d449e463b72b6934e82f1c2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-3291",
    "datePublished": "2012-06-07T20:00:00",
    "dateReserved": "2012-06-07T00:00:00",
    "dateUpdated": "2024-08-06T19:57:50.461Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-6128 (GCVE-0-2012-6128)
Vulnerability from cvelistv5
Published
2013-02-24 19:00
Modified
2024-08-06 21:28
Severity ?
CWE
  • n/a
Summary
Multiple stack-based buffer overflows in http.c in OpenConnect before 4.08 allow remote VPN gateways to cause a denial of service (application crash) via a long (1) hostname, (2) path, or (3) cookie list in a response.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:28:39.305Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2013:108",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:108"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.infradead.org/openconnect/changelog.html"
          },
          {
            "name": "[oss-security] 20130212 Re: CVE request: openconnect buffer overflow",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/02/12/7"
          },
          {
            "name": "DSA-2623",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2013/dsa-2623"
          },
          {
            "name": "openconnect-vpngateway-bo(82058)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82058"
          },
          {
            "name": "57884",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/57884"
          },
          {
            "name": "openSUSE-SU-2013:0979",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00115.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/26f752c3dbf69227679fc6bebb4ae071aecec491"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0060"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple stack-based buffer overflows in http.c in OpenConnect before 4.08 allow remote VPN gateways to cause a denial of service (application crash) via a long (1) hostname, (2) path, or (3) cookie list in a response."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "MDVSA-2013:108",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:108"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.infradead.org/openconnect/changelog.html"
        },
        {
          "name": "[oss-security] 20130212 Re: CVE request: openconnect buffer overflow",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/02/12/7"
        },
        {
          "name": "DSA-2623",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2013/dsa-2623"
        },
        {
          "name": "openconnect-vpngateway-bo(82058)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82058"
        },
        {
          "name": "57884",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/57884"
        },
        {
          "name": "openSUSE-SU-2013:0979",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00115.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/26f752c3dbf69227679fc6bebb4ae071aecec491"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0060"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2012-6128",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple stack-based buffer overflows in http.c in OpenConnect before 4.08 allow remote VPN gateways to cause a denial of service (application crash) via a long (1) hostname, (2) path, or (3) cookie list in a response."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2013:108",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:108"
            },
            {
              "name": "http://www.infradead.org/openconnect/changelog.html",
              "refsource": "CONFIRM",
              "url": "http://www.infradead.org/openconnect/changelog.html"
            },
            {
              "name": "[oss-security] 20130212 Re: CVE request: openconnect buffer overflow",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2013/02/12/7"
            },
            {
              "name": "DSA-2623",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2013/dsa-2623"
            },
            {
              "name": "openconnect-vpngateway-bo(82058)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82058"
            },
            {
              "name": "57884",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/57884"
            },
            {
              "name": "openSUSE-SU-2013:0979",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00115.html"
            },
            {
              "name": "http://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/26f752c3dbf69227679fc6bebb4ae071aecec491",
              "refsource": "CONFIRM",
              "url": "http://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/26f752c3dbf69227679fc6bebb4ae071aecec491"
            },
            {
              "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0060",
              "refsource": "CONFIRM",
              "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0060"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2012-6128",
    "datePublished": "2013-02-24T19:00:00",
    "dateReserved": "2012-12-06T00:00:00",
    "dateUpdated": "2024-08-06T21:28:39.305Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

var-201010-0435
Vulnerability from variot

Unspecified vulnerability in OpenConnect before 2.23 allows remote AnyConnect SSL VPN servers to cause a denial of service (application crash) via a 404 HTTP status code. Openconnect is prone to a denial-of-service vulnerability. OpenConnect is an open client for Cisco AnyConnect VPN. An unspecified vulnerability exists in versions prior to OpenConnect 2.23

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201010-0435",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "openconnect",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "infradead",
        "version": "2.20"
      },
      {
        "model": "openconnect",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "infradead",
        "version": "2.11"
      },
      {
        "model": "openconnect",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "infradead",
        "version": "2.10"
      },
      {
        "model": "openconnect",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "infradead",
        "version": "2.01"
      },
      {
        "model": "openconnect",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "infradead",
        "version": "2.00"
      },
      {
        "model": "openconnect",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "infradead",
        "version": "1.40"
      },
      {
        "model": "openconnect",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "infradead",
        "version": "1.30"
      },
      {
        "model": "openconnect",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "infradead",
        "version": "1.20"
      },
      {
        "model": "openconnect",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "infradead",
        "version": "1.10"
      },
      {
        "model": "openconnect",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "infradead",
        "version": "1.00"
      },
      {
        "model": "openconnect",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "infradead",
        "version": "2.21"
      },
      {
        "model": "openconnect",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "infradead",
        "version": "2.12"
      },
      {
        "model": "openconnect",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "infradead",
        "version": "2.22"
      },
      {
        "model": "openconnect",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "infradead",
        "version": "2.23"
      },
      {
        "model": "openconnect",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "infradead",
        "version": "2.22"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "78757"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003269"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-216"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3903"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:infradead:openconnect",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003269"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "78757"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2010-3903",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2010-3903",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-46508",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2010-3903",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2010-3903",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201010-216",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-46508",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-46508"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003269"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-216"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3903"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unspecified vulnerability in OpenConnect before 2.23 allows remote AnyConnect SSL VPN servers to cause a denial of service (application crash) via a 404 HTTP status code. Openconnect is prone to a denial-of-service vulnerability. OpenConnect is an open client for Cisco AnyConnect VPN. An unspecified vulnerability exists in versions prior to OpenConnect 2.23",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-3903"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003269"
      },
      {
        "db": "BID",
        "id": "78757"
      },
      {
        "db": "VULHUB",
        "id": "VHN-46508"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-3903",
        "trust": 2.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003269",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-216",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "78757",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-46508",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-46508"
      },
      {
        "db": "BID",
        "id": "78757"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003269"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-216"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3903"
      }
    ]
  },
  "id": "VAR-201010-0435",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-46508"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-11-23T22:39:21.751000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "OpenConnect",
        "trust": 0.8,
        "url": "http://www.infradead.org/openconnect.html"
      },
      {
        "title": "openconnect-2.23",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=23709"
      },
      {
        "title": "openconnect-2.23",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=23708"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003269"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-216"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-3903"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.infradead.org/openconnect.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3903"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-3903"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-46508"
      },
      {
        "db": "BID",
        "id": "78757"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003269"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-216"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3903"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-46508"
      },
      {
        "db": "BID",
        "id": "78757"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003269"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-216"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3903"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-10-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-46508"
      },
      {
        "date": "2010-10-14T00:00:00",
        "db": "BID",
        "id": "78757"
      },
      {
        "date": "2012-03-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-003269"
      },
      {
        "date": "2010-10-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201010-216"
      },
      {
        "date": "2010-10-14T05:58:42.957000",
        "db": "NVD",
        "id": "CVE-2010-3903"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-11-12T00:00:00",
        "db": "VULHUB",
        "id": "VHN-46508"
      },
      {
        "date": "2010-10-14T00:00:00",
        "db": "BID",
        "id": "78757"
      },
      {
        "date": "2012-03-27T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-003269"
      },
      {
        "date": "2010-10-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201010-216"
      },
      {
        "date": "2024-11-21T01:19:52.120000",
        "db": "NVD",
        "id": "CVE-2010-3903"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-216"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "OpenConnect Service disruption in  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-003269"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-216"
      }
    ],
    "trust": 0.6
  }
}