Bug 1805788 (CVE-2013-7098)

Summary: CVE-2013-7098 openconnect: heap-based buffer overflow if MTU is increased on reconnection
Product: [Other] Security Response Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: dwmw2, nmavrogi
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-02-25 16:51:26 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Guilherme de Almeida Suckevicz 2020-02-21 14:46:11 UTC
OpenConnect VPN client with GnuTLS before 5.02 contains a heap overflow if MTU is increased on reconnection.

Reference:
http://www.infradead.org/openconnect/changelog.html

Comment 1 David Woodhouse 2020-02-24 11:32:59 UTC
That's very old. We don't actually ship OpenConnect 5.02 anywhere any more, do we? Is this merely a security housekeeping exercise to explicity mark that CVE as fixed?

Comment 2 Guilherme de Almeida Suckevicz 2020-02-24 17:25:53 UTC
@dwmw2,

Yes for both questions, you can close this bug as NOTABUG.