CVE-2020-8597

critical

Description

eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.

References

https://www.tenable.com/blog/cve-2020-8597-buffer-overflow-vulnerability-in-point-to-point-protocol-daemon-pppd

https://www.synology.com/security/advisory/Synology_SA_20_02

https://www.kb.cert.org/vuls/id/782301

https://www.debian.org/security/2020/dsa-4632

https://usn.ubuntu.com/4288-2/

https://usn.ubuntu.com/4288-1/

https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04

https://security.netapp.com/advisory/ntap-20200313-0004/

https://security.gentoo.org/glsa/202003-19

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YOFDAIOWSWPG732ASYUZNINMXDHY4APE/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UNJNHWOO4XF73M2W56ILZUY4JQG3JXIR/

https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html

https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136

https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426

https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf

https://access.redhat.com/errata/RHSA-2020:0634

https://access.redhat.com/errata/RHSA-2020:0633

https://access.redhat.com/errata/RHSA-2020:0631

https://access.redhat.com/errata/RHSA-2020:0630

http://seclists.org/fulldisclosure/2020/Mar/6

http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html

http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html

http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html

Details

Source: Mitre, NVD

Published: 2020-02-03

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical