Vulnerability Details : CVE-2020-8597
eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.
Vulnerability category: Overflow
Products affected by CVE-2020-8597
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
- cpe:2.3:o:wago:pfc_firmware:*:*:*:*:*:*:*:*
- Point-to-point Protocol Project » Point-to-point ProtocolVersions from including (>=) 2.4.2 and up to, including, (<=) 2.4.8cpe:2.3:a:point-to-point_protocol_project:point-to-point_protocol:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-8597
21.07%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-8597
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2020-8597
-
The product copies an input buffer to an output buffer without verifying that the size of the input buffer is less than the size of the output buffer, leading to a buffer overflow.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-8597
-
https://security.netapp.com/advisory/ntap-20200313-0004/
CVE-2020-8597 PPP Vulnerability in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136
Security Advisory for Unauthenticated Remote Buffer Overflow Attack in PPPD on WAC510, PSV-2020-0136 | Answer | NETGEAR SupportThird Party Advisory
-
https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf
Third Party Advisory
-
https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426
pppd: Fix bounds check in EAP code · paulusmack/ppp@8d7970b · GitHubPatch;Third Party Advisory
-
http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html
pppd 2.4.8 Buffer Overflow ≈ Packet StormThird Party Advisory;VDB Entry
-
https://usn.ubuntu.com/4288-2/
USN-4288-2: ppp vulnerability | Ubuntu security notices | UbuntuThird Party Advisory
-
http://seclists.org/fulldisclosure/2020/Mar/6
Full Disclosure: Buffer overflow in pppd - CVE-2020-8597Mailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2020:0634
RHSA-2020:0634 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04
Siemens SCALANCE, RUGGEDCOM | CISAThird Party Advisory;US Government Resource
-
https://www.debian.org/security/2020/dsa-4632
Debian -- Security Information -- DSA-4632-1 pppThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOFDAIOWSWPG732ASYUZNINMXDHY4APE/
[SECURITY] Fedora 31 Update: ppp-2.4.7-34.fc31 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html
pppd 2.4.8 Buffer Overflow ≈ Packet StormThird Party Advisory;VDB Entry
-
https://access.redhat.com/errata/RHSA-2020:0630
RHSA-2020:0630 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2020:0633
RHSA-2020:0633 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html
[security-announce] openSUSE-SU-2020:0286-1: important: Security updateMailing List;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html
[SECURITY] [DLA 2097-1] ppp security updateMailing List;Third Party Advisory
-
https://www.kb.cert.org/vuls/id/782301
VU#782301 - pppd vulnerable to buffer overflow due to a flaw in EAP packet processingThird Party Advisory;US Government Resource
-
https://access.redhat.com/errata/RHSA-2020:0631
RHSA-2020:0631 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UNJNHWOO4XF73M2W56ILZUY4JQG3JXIR/
[SECURITY] Fedora 30 Update: ppp-2.4.7-34.fc30 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://security.gentoo.org/glsa/202003-19
PPP: Buffer overflow (GLSA 202003-19) — Gentoo securityThird Party Advisory
-
https://www.synology.com/security/advisory/Synology_SA_20_02
Synology Inc.Third Party Advisory
-
https://usn.ubuntu.com/4288-1/
USN-4288-1: ppp vulnerability | Ubuntu security notices | UbuntuThird Party Advisory
Jump to