Bug 1805788 (CVE-2013-7098) - CVE-2013-7098 openconnect: heap-based buffer overflow if MTU is increased on reconnection
Summary: CVE-2013-7098 openconnect: heap-based buffer overflow if MTU is increased on ...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2013-7098
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-02-21 14:46 UTC by Guilherme de Almeida Suckevicz
Modified: 2020-02-25 16:51 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-02-25 16:51:26 UTC
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2020-02-21 14:46:11 UTC
OpenConnect VPN client with GnuTLS before 5.02 contains a heap overflow if MTU is increased on reconnection.

Reference:
http://www.infradead.org/openconnect/changelog.html

Comment 1 David Woodhouse 2020-02-24 11:32:59 UTC
That's very old. We don't actually ship OpenConnect 5.02 anywhere any more, do we? Is this merely a security housekeeping exercise to explicity mark that CVE as fixed?

Comment 2 Guilherme de Almeida Suckevicz 2020-02-24 17:25:53 UTC
@dwmw2,

Yes for both questions, you can close this bug as NOTABUG.


Note You need to log in before you can comment on or make changes to this bug.