CVE-2013-7098

OpenConnect VPN client with GnuTLS before 5.02 contains a heap overflow if MTU is increased on reconnection.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:infradead:openconnect:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-13 23:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-7098

Mitre link : CVE-2013-7098

CVE.ORG link : CVE-2013-7098


JSON object : View

Products Affected

infradead

  • openconnect
CWE
CWE-787

Out-of-bounds Write