ID

VAR-202002-1458


CVE

CVE-2020-8597


TITLE

pppd vulnerable to buffer overflow due to a flaw in EAP packet processing

Trust: 0.8

sources: CERT/CC: VU#782301

DESCRIPTION

eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions. pppd (Point to Point Protocol Daemon) versions 2.4.2 through 2.4.8 are vulnerable to buffer overflow due to a flaw in Extensible Authentication Protocol (EAP) packet processing in eap_request and eap_response subroutines. PPP is the protocol used for establishing internet links over dial-up modems, DSL connections, and many other types of point-to-point links including Virtual Private Networks (VPN) such as Point to Point Tunneling Protocol (PPTP). The pppd software can also authenticate a network connected peer and/or supply authentication information to the peer using multiple authentication protocols including EAP. Due to a flaw in the Extensible Authentication Protocol (EAP) packet processing in the Point-to-Point Protocol Daemon (pppd), an unauthenticated remote attacker may be able to cause a stack buffer overflow, which may allow arbitrary code execution on the target system. This vulnerability is due to an error in validating the size of the input before copying the supplied data into memory. As the validation of the data size is incorrect, arbitrary data can be copied into memory and cause memory corruption possibly leading to execution of unwanted code.The vulnerability is in the logic of the eap parsing code, specifically in the eap_request() and eap_response() functions in eap.c that are called by a network input handler. These functions take a pointer and length as input using the the first byte as a type. If the type is EAPT_MD5CHAP(4), it looks at an embedded 1-byte length field. The logic in this code is intended to makes sure that embedded length is smaller than the whole packet length. After this verification, it tries to copy provided data (hostname) that is located after the embedded length field into a local stack buffer. This bounds check is incorrect and allows for memory copy to happen with an arbitrary length of data. An additional logic flaw causes the eap_input() function to not check if EAP has been negotiated during the Link Control Protocol (LCP) phase. This allows an unauthenticated attacker to send an EAP packet even if ppp refused the authentication negotiation due to lack of support for EAP or due to mismatch of an agreed pre-shared passphrase in the LCP phase. The vulnerable pppd code in eap_input will still process the EAP packet and trigger the stack buffer overflow. This unverified data with an unknown size can be used to corrupt memory of the target system. The pppd often runs with high privileges (system or root) and works in conjunction with kernel drivers. This makes it possible for an attacker to potentially execute arbitrary code with system or root level privileges.The pppd software is also adopted into lwIP (lightweight IP) project to provide pppd capabilities for small devices. The default installer and packages of lwIP are not vulnerable to this buffer overflow. However if you have used the lwIP source code and configured specifically to enable EAP at compile time, your software is likely vulnerable to the buffer overflow. The recommended update is available from Git repoistory http://git.savannah.nongnu.org/cgit/lwip.git.This type of weakness is commonly associated in Common Weakness Enumeration (CWE) with CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'). A Proof-of-Concept exploit for PPTP VPN Servers with additional tools are available in the by CERT/CC PoC repository. By sending an unsolicited EAP packet to a vulnerable ppp client or server, an unauthenticated remote attacker could cause memory corruption in the pppd process, which may allow for arbitrary code execution. ppp Exists in a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. ========================================================================= Ubuntu Security Notice USN-4288-2 March 02, 2020 ppp vulnerability ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.04 ESM - Ubuntu 12.04 ESM Summary: ppp could be made to crash or run programs if it received specially crafted network traffic. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. Original advisory details: It was discovered that ppp incorrectly handled certain rhostname values. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.04 ESM: ppp 2.4.5-5.1ubuntu2.3+esm1 Ubuntu 12.04 ESM: ppp 2.4.5-5ubuntu1.3 In general, a standard system update will make all the necessary changes. 6) - i386, x86_64 3. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: ppp security update Advisory ID: RHSA-2020:0630-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0630 Issue date: 2020-02-27 CVE Names: CVE-2020-8597 ===================================================================== 1. Summary: An update for ppp is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The ppp packages contain the Point-to-Point Protocol (PPP) daemon and documentation for PPP support. The PPP protocol provides a method for transmitting datagrams over serial point-to-point links. PPP is usually used to dial in to an Internet Service Provider (ISP) or other organization over a modem and phone line. Security Fix(es): * ppp: Buffer overflow in the eap_request and eap_response functions in eap.c (CVE-2020-8597) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: Red Hat Enterprise Linux Client (v. 7): Source: ppp-2.4.5-34.el7_7.src.rpm x86_64: ppp-2.4.5-34.el7_7.x86_64.rpm ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: ppp-debuginfo-2.4.5-34.el7_7.i686.rpm ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm ppp-devel-2.4.5-34.el7_7.i686.rpm ppp-devel-2.4.5-34.el7_7.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: ppp-2.4.5-34.el7_7.src.rpm x86_64: ppp-2.4.5-34.el7_7.x86_64.rpm ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: ppp-debuginfo-2.4.5-34.el7_7.i686.rpm ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm ppp-devel-2.4.5-34.el7_7.i686.rpm ppp-devel-2.4.5-34.el7_7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: ppp-2.4.5-34.el7_7.src.rpm ppc64: ppp-2.4.5-34.el7_7.ppc64.rpm ppp-debuginfo-2.4.5-34.el7_7.ppc64.rpm ppc64le: ppp-2.4.5-34.el7_7.ppc64le.rpm ppp-debuginfo-2.4.5-34.el7_7.ppc64le.rpm s390x: ppp-2.4.5-34.el7_7.s390x.rpm ppp-debuginfo-2.4.5-34.el7_7.s390x.rpm x86_64: ppp-2.4.5-34.el7_7.x86_64.rpm ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: ppp-debuginfo-2.4.5-34.el7_7.ppc.rpm ppp-debuginfo-2.4.5-34.el7_7.ppc64.rpm ppp-devel-2.4.5-34.el7_7.ppc.rpm ppp-devel-2.4.5-34.el7_7.ppc64.rpm ppc64le: ppp-debuginfo-2.4.5-34.el7_7.ppc64le.rpm ppp-devel-2.4.5-34.el7_7.ppc64le.rpm s390x: ppp-debuginfo-2.4.5-34.el7_7.s390.rpm ppp-debuginfo-2.4.5-34.el7_7.s390x.rpm ppp-devel-2.4.5-34.el7_7.s390.rpm ppp-devel-2.4.5-34.el7_7.s390x.rpm x86_64: ppp-debuginfo-2.4.5-34.el7_7.i686.rpm ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm ppp-devel-2.4.5-34.el7_7.i686.rpm ppp-devel-2.4.5-34.el7_7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: ppp-2.4.5-34.el7_7.src.rpm x86_64: ppp-2.4.5-34.el7_7.x86_64.rpm ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: ppp-debuginfo-2.4.5-34.el7_7.i686.rpm ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm ppp-devel-2.4.5-34.el7_7.i686.rpm ppp-devel-2.4.5-34.el7_7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-8597 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXlfen9zjgjWX9erEAQj4VxAAhoolIsxKBSxXvlTM4FIBi2+s77BlOiby 1957YccCxFTvU0YP2LWqueepO/2Z9G/dBVGvej+JruD5Uc1qrIWyZNfnD9Y5CFw/ p1yTAKt0RM4XN9TeqXRn8ufYTMOU3hG1RIksbhKA1Wo8Xwf0BTj43BN9bv/7vHwj 2GQEfp37ARKvBjrQDCKh5Yhe5vtLYHbC4NOkvZwt3pFc5Je001RFGwk5/sN2Vtiz 91jazEJ9/duWvUn6O45vu1uTXRZnlPIQJmMtlD8+KbBVS4JK4oWoi9vyKM81y2AK JMlENiPstjEHOaIrdpd1nA1GWhPen4xNFMh1+4CGp7JfFPh8eUT59B8UDkBFdFzX tEyUqqb4xpNb+k2IMR50XZM9r5lGV8RQxex37EXOIyLzz4qSv6Anq/DcoP5cGbvu iLAtSMJZz2BMJZ0a8+Cg6ynxbip1SqsgcmjbDRK/Ccf0CICvlj6apineUL9vtvBL TVEQnlqXO70uYLG3xTTLWiXqVradqATKzbUuPzvgME7aHGIRWyek4JvwCuetzR1/ nyZts/ldBvmyob6KcUF7KejKUighqDwnoTmx6vWJlOT6DT3CZaS5tTvbZNd2kJk0 nTmV6AD+yNcnI53FSh6WHPutUq3yDCQTEPojhgl13aDVXyzeAMmuzSOjFGG/+/GO iXgkiSqdt/o= =Fzi6 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 8) - aarch64, ppc64le, s390x, x86_64 3. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202003-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: PPP: Buffer overflow Date: March 15, 2020 Bugs: #710308 ID: 202003-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== A buffer overflow in PPP might allow a remote attacker to execute arbitrary code. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-dialup/ppp < 2.4.8 >= 2.4.8 Description =========== It was discovered that bounds check in PPP for the rhostname was improperly constructed in the EAP request and response functions. Workaround ========== There is no known workaround at this time. Resolution ========== All PPP users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-dialup/ppp-2.4.8" References ========== [ 1 ] CVE-2020-8597 https://nvd.nist.gov/vuln/detail/CVE-2020-8597 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202003-19 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . For the oldstable distribution (stretch), this problem has been fixed in version 2.4.7-1+4+deb9u1. For the stable distribution (buster), this problem has been fixed in version 2.4.7-2+4.1+deb10u1. For the detailed security status of ppp please refer to its security tracker page at: https://security-tracker.debian.org/tracker/ppp Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl5REqZfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0SD8g/9Ff6xy7FrjoHactYr1UIlubUzQvHRkou9rNWjCpos0GlTaUtYY8GIEwyT GyngmqnOnghAHw+ZrvIvJbRDfLpSsa/5V6D6Fa3v9U0RXcHM71fnLqB4KOuH8c4l cdt2zJjtmnsJFsnla1HOIB46QEfN9rBKzi5uBVBPRejFcbpzq5U3wHtb4C8w7Q3v hlPK8GDppQcT2fA7Zl3MlRy3TkmpWjq3TT3E5vjnrh2TQ4ObnmeYOSCY0d/s7pM/ pQ3bFfNZhNiWievJgMyXRFjPf132d97w0MOzrR7tTzJJfBOk8ym+yhC6c6caXycg 9ml5B2BTHZvwSRiLCE9QOtjRDrlCe69j1FzCPNibkDnJXMo/qMUbpvk/iOC0945X /LGRgLySMufDsRF6bYc0TMpLc2S9WgTFIss7gGN6GgkuHqU95N7lwvf2WqrFYJeg JAP0X+1PQhfsq06IkG5tsnYm8Dc6au8mD/+u6ADY+jUV7cFHIlbgwm/ciFjYe1N7 VZwFKnKjuokH79A6S8TW+xvlqfH/20YTtMrrQX6fZd1gqWwWjBmAWY0fPGetiVl0 yCt9OiBZG3P2FqerAeUB2fRfRaFXBmTUzxQc00D5WlAOZ7qh+6/qyh04Re6jq4zI euFQYtUBSLJxB+ZK5DuFUbYQUXodIXHRaW3t/1ydru7W/3arZrI= =abUf -----END PGP SIGNATURE-----

Trust: 3.15

sources: NVD: CVE-2020-8597 // CERT/CC: VU#782301 // JVNDB: JVNDB-2020-001593 // VULMON: CVE-2020-8597 // PACKETSTORM: 156597 // PACKETSTORM: 156561 // PACKETSTORM: 156549 // PACKETSTORM: 156458 // PACKETSTORM: 156559 // PACKETSTORM: 156554 // PACKETSTORM: 156739 // PACKETSTORM: 168774

AFFECTED PRODUCTS

vendor:wagomodel:pfcscope:ltversion:03.04.10\(16\)

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:12.04

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:19.04

Trust: 1.0

vendor:point to point protocolmodel:point-to-point protocolscope:gteversion:2.4.2

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:18.04

Trust: 1.0

vendor:point to point protocolmodel:point-to-point protocolscope:lteversion:2.4.8

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:16.04

Trust: 1.0

vendor:point to point protocolmodel:point-to-point protocolscope:eqversion:2.4.2 から 2.4.8

Trust: 0.8

sources: JVNDB: JVNDB-2020-001593 // NVD: CVE-2020-8597

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-8597
value: CRITICAL

Trust: 1.0

NVD: CVE-2020-8597
value: HIGH

Trust: 0.8

NVD: JVNDB-2020-001593
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202002-029
value: CRITICAL

Trust: 0.6

VULMON: CVE-2020-8597
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-8597
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: CVE-2020-8597
severity: HIGH
baseScore: 9.3
vectorString: NONE
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

NVD: JVNDB-2020-001593
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2020-8597
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-001593
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CERT/CC: VU#782301 // VULMON: CVE-2020-8597 // JVNDB: JVNDB-2020-001593 // CNNVD: CNNVD-202002-029 // NVD: CVE-2020-8597

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 2.6

sources: CERT/CC: VU#782301 // JVNDB: JVNDB-2020-001593 // NVD: CVE-2020-8597

THREAT TYPE

remote

Trust: 0.9

sources: PACKETSTORM: 156597 // PACKETSTORM: 156458 // PACKETSTORM: 156739 // CNNVD: CNNVD-202002-029

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202002-029

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-001593

EXPLOIT AVAILABILITY

sources: CERT/CC: VU#782301

PATCH

title:pppd: Fix bounds check in EAP codeurl:https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426

Trust: 0.8

title:ppp Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=111043

Trust: 0.6

title:Red Hat: Important: ppp security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20200630 - Security Advisory

Trust: 0.1

title:Red Hat: Important: ppp security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20200634 - Security Advisory

Trust: 0.1

title:Red Hat: Important: ppp security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20200631 - Security Advisory

Trust: 0.1

title:Red Hat: Important: ppp security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20200633 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: ppp vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4288-1

Trust: 0.1

title:Ubuntu Security Notice: ppp vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4288-2

Trust: 0.1

title:Debian CVElist Bug Report Logs: ppp: CVE-2020-8597: Fix bounds check in EAP codeurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=a22a6da34189b0f5668819364fab3eb5

Trust: 0.1

title:Debian Security Advisories: DSA-4632-1 ppp -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=09892726301f394d4585b87fe5ae0272

Trust: 0.1

title:Amazon Linux AMI: ALAS-2020-1371url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2020-1371

Trust: 0.1

title:Amazon Linux 2: ALAS2-2020-1400url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2020-1400

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2020-8597 log

Trust: 0.1

title:Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-url:https://github.com/Dilan-Diaz/Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-

Trust: 0.1

title:Xiaomi Redmi Router AC2100url:https://github.com/Juanezm/openwrt-redmi-ac2100

Trust: 0.1

title:CVE-2020-8597url:https://github.com/marcinguy/CVE-2020-8597

Trust: 0.1

title:CVE-2020-8597url:https://github.com/WinMin/CVE-2020-8597

Trust: 0.1

title:Xiaomi-RM2100-1.0.14-vs.-CVE-2020-8597 add howto: A quick http server for the current directory And in another window... Start pppoe-server in the foreground In another window to trigger the exploit Enable uart and bootdelay, useful for testing or recovery if you have an uart adapter! Set kernel1 as the booting kernel Commit our nvram changes Flash the kernel Flash the rootfs and rebooturl:https://github.com/syb999/pppd-cve

Trust: 0.1

title:Bulk Security Pull Request Generatorurl:https://github.com/JLLeitschuh/bulk-security-pr-generator

Trust: 0.1

title:Protocol-Vulnerability Related Resources Contributorsurl:https://github.com/WinMin/Protocol-Vul

Trust: 0.1

title:https://github.com/huike007/pocurl:https://github.com/huike007/poc

Trust: 0.1

sources: VULMON: CVE-2020-8597 // JVNDB: JVNDB-2020-001593 // CNNVD: CNNVD-202002-029

EXTERNAL IDS

db:NVDid:CVE-2020-8597

Trust: 4.1

db:CERT/CCid:VU#782301

Trust: 3.2

db:ICS CERTid:ICSA-20-224-04

Trust: 2.4

db:PACKETSTORMid:156662

Trust: 1.6

db:PACKETSTORMid:156802

Trust: 1.6

db:SIEMENSid:SSA-809841

Trust: 1.6

db:JVNid:JVNVU99700555

Trust: 0.8

db:JVNid:JVNVU96514651

Trust: 0.8

db:JVNDBid:JVNDB-2020-001593

Trust: 0.8

db:PACKETSTORMid:156458

Trust: 0.7

db:PACKETSTORMid:156739

Trust: 0.7

db:AUSCERTid:ESB-2020.0696

Trust: 0.6

db:AUSCERTid:ESB-2020.0639

Trust: 0.6

db:AUSCERTid:ESB-2020.0615

Trust: 0.6

db:AUSCERTid:ESB-2020.0462

Trust: 0.6

db:AUSCERTid:ESB-2020.2766

Trust: 0.6

db:AUSCERTid:ESB-2020.0761

Trust: 0.6

db:AUSCERTid:ESB-2020.0722

Trust: 0.6

db:AUSCERTid:ESB-2020.1910

Trust: 0.6

db:CXSECURITYid:WLB-2020030097

Trust: 0.6

db:NSFOCUSid:46090

Trust: 0.6

db:CNNVDid:CNNVD-202002-029

Trust: 0.6

db:VULMONid:CVE-2020-8597

Trust: 0.1

db:PACKETSTORMid:156597

Trust: 0.1

db:PACKETSTORMid:156561

Trust: 0.1

db:PACKETSTORMid:156549

Trust: 0.1

db:PACKETSTORMid:156559

Trust: 0.1

db:PACKETSTORMid:156554

Trust: 0.1

db:PACKETSTORMid:168774

Trust: 0.1

sources: CERT/CC: VU#782301 // VULMON: CVE-2020-8597 // JVNDB: JVNDB-2020-001593 // PACKETSTORM: 156597 // PACKETSTORM: 156561 // PACKETSTORM: 156549 // PACKETSTORM: 156458 // PACKETSTORM: 156559 // PACKETSTORM: 156554 // PACKETSTORM: 156739 // PACKETSTORM: 168774 // CNNVD: CNNVD-202002-029 // NVD: CVE-2020-8597

REFERENCES

url:https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04

Trust: 3.0

url:https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html

Trust: 3.0

url:https://nvd.nist.gov/vuln/detail/cve-2020-8597

Trust: 2.2

url:http://packetstormsecurity.com/files/156802/pppd-2.4.8-buffer-overflow.html

Trust: 2.2

url:http://packetstormsecurity.com/files/156662/pppd-2.4.8-buffer-overflow.html

Trust: 2.2

url:https://access.redhat.com/errata/rhsa-2020:0631

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2020:0630

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2020:0633

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2020:0634

Trust: 1.7

url:https://security.gentoo.org/glsa/202003-19

Trust: 1.7

url:https://github.com/paulusmack/ppp/commit/8d45443bb5c9372b4c6a362ba2f443d41c5636af

Trust: 1.6

url:https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426

Trust: 1.6

url:https://www.synology.com/security/advisory/synology_sa_20_02

Trust: 1.6

url:http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html

Trust: 1.6

url:http://seclists.org/fulldisclosure/2020/mar/6

Trust: 1.6

url:https://kb.netgear.com/000061806/security-advisory-for-unauthenticated-remote-buffer-overflow-attack-in-pppd-on-wac510-psv-2020-0136

Trust: 1.6

url:https://security.netapp.com/advisory/ntap-20200313-0004/

Trust: 1.6

url:https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf

Trust: 1.6

url:https://usn.ubuntu.com/4288-2/

Trust: 1.6

url:https://usn.ubuntu.com/4288-1/

Trust: 1.6

url:https://www.debian.org/security/2020/dsa-4632

Trust: 1.6

url:https://www.kb.cert.org/vuls/id/782301

Trust: 1.6

url:https://access.redhat.com/security/cve/cve-2020-8597

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/unjnhwoo4xf73m2w56ilzuy4jqg3jxir/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/yofdaiowswpg732asyuzninmxdhy4ape/

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2020-8597

Trust: 0.8

url:https://vulners.com/cve/cve-2020-8597

Trust: 0.8

url:http://git.savannah.nongnu.org/cgit/lwip.git/commit/?id=2ee3cbe69c6d2805e64e7cac2a1c1706e49ffd86

Trust: 0.8

url:http://git.savannah.nongnu.org/cgit/lwip.git/commit/?id=d281d3e9592a3ca2ad0c3b7840f8036facc02f7b

Trust: 0.8

url:https://github.com/certcc/poc-exploits/tree/master/cve-2020-8597-pptpd

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-8597

Trust: 0.8

url:https://jvn.jp/vu/jvnvu96514651/

Trust: 0.8

url:https://jvn.jp/vu/jvnvu99700555/

Trust: 0.8

url:https://kb.cert.org/vuls/id/782301/

Trust: 0.8

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/unjnhwoo4xf73m2w56ilzuy4jqg3jxir/

Trust: 0.6

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/yofdaiowswpg732asyuzninmxdhy4ape/

Trust: 0.6

url:https://source.android.com/security/bulletin/2020-06-01

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0639/

Trust: 0.6

url:https://packetstormsecurity.com/files/156739/gentoo-linux-security-advisory-202003-19.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0722/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0615/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0696/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0761/

Trust: 0.6

url:https://cxsecurity.com/issue/wlb-2020030097

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0462/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2766/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/46090

Trust: 0.6

url:https://vigilance.fr/vulnerability/ppp-buffer-overflow-via-eap-request-31562

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1910/

Trust: 0.6

url:https://packetstormsecurity.com/files/156458/ubuntu-security-notice-usn-4288-1.html

Trust: 0.6

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://bugzilla.redhat.com/):

Trust: 0.4

url:https://access.redhat.com/security/team/key/

Trust: 0.4

url:https://access.redhat.com/articles/11258

Trust: 0.4

url:https://access.redhat.com/security/team/contact/

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.4

url:https://usn.ubuntu.com/4288-1

Trust: 0.2

url:https://usn.ubuntu.com/4288-2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/ppp/2.4.7-2+4.1ubuntu4.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/ppp/2.4.7-2+2ubuntu1.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/ppp/2.4.7-1+2ubuntu1.16.04.2

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://security-tracker.debian.org/tracker/ppp

Trust: 0.1

sources: CERT/CC: VU#782301 // JVNDB: JVNDB-2020-001593 // PACKETSTORM: 156597 // PACKETSTORM: 156561 // PACKETSTORM: 156549 // PACKETSTORM: 156458 // PACKETSTORM: 156559 // PACKETSTORM: 156554 // PACKETSTORM: 156739 // PACKETSTORM: 168774 // CNNVD: CNNVD-202002-029 // NVD: CVE-2020-8597

CREDITS

Thanks to Ilja Van Sprundel from IOActive for reporting this vulnerability. This document was written by Vijay Sarvepalli.

Trust: 0.8

sources: CERT/CC: VU#782301

SOURCES

db:CERT/CCid:VU#782301
db:VULMONid:CVE-2020-8597
db:JVNDBid:JVNDB-2020-001593
db:PACKETSTORMid:156597
db:PACKETSTORMid:156561
db:PACKETSTORMid:156549
db:PACKETSTORMid:156458
db:PACKETSTORMid:156559
db:PACKETSTORMid:156554
db:PACKETSTORMid:156739
db:PACKETSTORMid:168774
db:CNNVDid:CNNVD-202002-029
db:NVDid:CVE-2020-8597

LAST UPDATE DATE

2024-11-23T20:27:31.156000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#782301date:2020-06-15T00:00:00
db:VULMONid:CVE-2020-8597date:2023-11-07T00:00:00
db:JVNDBid:JVNDB-2020-001593date:2020-08-13T00:00:00
db:CNNVDid:CNNVD-202002-029date:2023-05-06T00:00:00
db:NVDid:CVE-2020-8597date:2024-11-21T05:39:05.957

SOURCES RELEASE DATE

db:CERT/CCid:VU#782301date:2020-03-04T00:00:00
db:VULMONid:CVE-2020-8597date:2020-02-03T00:00:00
db:JVNDBid:JVNDB-2020-001593date:2020-02-18T00:00:00
db:PACKETSTORMid:156597date:2020-03-02T20:48:57
db:PACKETSTORMid:156561date:2020-02-27T15:59:22
db:PACKETSTORMid:156549date:2020-02-27T14:02:22
db:PACKETSTORMid:156458date:2020-02-20T21:18:33
db:PACKETSTORMid:156559date:2020-02-27T15:44:44
db:PACKETSTORMid:156554date:2020-02-27T17:02:22
db:PACKETSTORMid:156739date:2020-03-15T14:00:00
db:PACKETSTORMid:168774date:2020-02-28T20:12:00
db:CNNVDid:CNNVD-202002-029date:2020-02-03T00:00:00
db:NVDid:CVE-2020-8597date:2020-02-03T23:15:11.387