Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2012-6128

Published: 24 February 2013

Multiple stack-based buffer overflows in http.c in OpenConnect before 4.08 allow remote VPN gateways to cause a denial of service (application crash) via a long (1) hostname, (2) path, or (3) cookie list in a response.

Priority

Medium

Status

Package Release Status
openconnect
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Ignored
(end of life)
oneiric Ignored
(end of life)
precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Ignored
(end of life)
saucy Not vulnerable
(5.01-1)
trusty Does not exist
(trusty was not-affected [5.02-1])
upstream
Released (4.99)
utopic Not vulnerable
(5.02-1)
vivid Not vulnerable
(5.02-1)
wily Not vulnerable
(5.02-1)
xenial Not vulnerable
(5.02-1)
yakkety Not vulnerable
(5.02-1)
zesty Not vulnerable
(5.02-1)
Patches:
upstream: http://git.infradead.org/users/dwmw2/openconnect.git/commit/26f752c3dbf69227679fc6bebb4ae071aecec491
This vulnerability is mitigated in part by the use of gcc's stack protector in Ubuntu.