Lucene search

K

Infradead Security Vulnerabilities

cve
cve

CVE-2019-16239

process_http_response in OpenConnect before 8.05 has a Buffer Overflow when a malicious server uses HTTP chunked encoding with crafted chunk...

9.8CVSS

9.2AI Score

0.007EPSS

2019-09-17 12:15 PM
124
cve
cve

CVE-2020-12823

OpenConnect 8.09 has a buffer overflow, causing a denial of service (application crash) or possibly unspecified other impact, via crafted certificate data to get_cert_name in...

9.8CVSS

9.4AI Score

0.014EPSS

2020-05-12 06:15 PM
155
cve
cve

CVE-2009-5009

Double free vulnerability in OpenConnect before 1.40 might allow remote AnyConnect SSL VPN servers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted DTLS Cipher option during a reconnect...

7.6AI Score

0.001EPSS

2022-10-03 04:24 PM
26
cve
cve

CVE-2010-3901

OpenConnect before 2.25 does not properly validate X.509 certificates, which allows man-in-the-middle attackers to spoof arbitrary AnyConnect SSL VPN servers via a crafted server certificate that (1) does not correspond to the server hostname or (2) is presented in circumstances involving a...

6.6AI Score

0.001EPSS

2022-10-03 04:20 PM
24
cve
cve

CVE-2010-3903

Unspecified vulnerability in OpenConnect before 2.23 allows remote AnyConnect SSL VPN servers to cause a denial of service (application crash) via a 404 HTTP status...

6.7AI Score

0.001EPSS

2022-10-03 04:20 PM
26
cve
cve

CVE-2020-12105

OpenConnect through 8.08 mishandles negative return values from X509_check_ function calls, which might assist attackers in performing man-in-the-middle...

5.9CVSS

5.7AI Score

0.001EPSS

2020-04-23 05:15 PM
116
cve
cve

CVE-2013-7098

OpenConnect VPN client with GnuTLS before 5.02 contains a heap overflow if MTU is increased on...

9.8CVSS

9.6AI Score

0.003EPSS

2020-02-13 11:15 PM
61
cve
cve

CVE-2012-6128

Multiple stack-based buffer overflows in http.c in OpenConnect before 4.08 allow remote VPN gateways to cause a denial of service (application crash) via a long (1) hostname, (2) path, or (3) cookie list in a...

6.5AI Score

0.013EPSS

2013-02-24 07:55 PM
37
cve
cve

CVE-2012-3291

Heap-based buffer overflow in OpenConnect 3.18 allows remote servers to cause a denial of service via a crafted greeting...

6.8AI Score

0.006EPSS

2012-06-07 08:55 PM
31
cve
cve

CVE-2010-3902

OpenConnect before 2.26 places the webvpn cookie value in the debugging output, which might allow remote attackers to obtain sensitive information by reading this output, as demonstrated by output posted to the public openconnect-devel mailing...

6AI Score

0.004EPSS

2010-10-14 05:58 AM
30