Vulnerability CVE-2012-6128


Published: 2013-02-24

Description:
Multiple stack-based buffer overflows in http.c in OpenConnect before 4.08 allow remote VPN gateways to cause a denial of service (application crash) via a long (1) hostname, (2) path, or (3) cookie list in a response.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Infradead -> Openconnect 

 References:
https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0060
http://xforce.iss.net/xforce/xfdb/82058
http://www.securityfocus.com/bid/57884
http://www.openwall.com/lists/oss-security/2013/02/12/7
http://www.mandriva.com/security/advisories?name=MDVSA-2013:108
http://www.infradead.org/openconnect/changelog.html
http://www.debian.org/security/2013/dsa-2623
http://lists.opensuse.org/opensuse-updates/2013-06/msg00115.html
http://git.infradead.org/users/dwmw2/openconnect.git/commitdiff/26f752c3dbf69227679fc6bebb4ae071aecec491

Copyright 2024, cxsecurity.com

 

Back to Top