exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

CVE-2020-8597

Status Candidate

Overview

eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.

Related Files

pppd 2.4.8 Buffer Overflow
Posted Mar 18, 2020
Authored by nu11secur1ty, Ventsislav Varbanovski

pppd versions 2.4.2 through 2.4.8 buffer overflow exploit.

tags | exploit, overflow
advisories | CVE-2020-8597
SHA-256 | 10a6602a635fe00eda73adff8cbfa55b1f8d3d56c298fa18edcd1caf80413f7a
Gentoo Linux Security Advisory 202003-19
Posted Mar 15, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202003-19 - A buffer overflow in PPP might allow a remote attacker to execute arbitrary code. Versions less than 2.4.8 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2020-8597
SHA-256 | 80174c3893bedd6ad1939f6f5b3977e8ba45217f20da8f64d32aa6884f58f63f
pppd 2.4.8 Buffer Overflow
Posted Mar 9, 2020
Authored by Marcin Kozlowski

Proof of concept crash exploit for pppd versions 2.4.2 through 2.4.8. It leverages a rhostname buffer overflow in the eap_request and eap_response functions in eap.c.

tags | exploit, overflow, proof of concept
advisories | CVE-2020-8597
SHA-256 | 5f3f031504ced5c6e33a19ffcc5762feb18c6704650c050b6b15df49d8a9357d
Ubuntu Security Notice USN-4288-2
Posted Mar 2, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4288-2 - USN-4288-1 fixed a vulnerability in ppp. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. It was discovered that ppp incorrectly handled certain rhostname values. A remote attacker could use this issue to cause ppp to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-8597
SHA-256 | c28c6cad6c0a312541d70136b3a316727d572cc4a6195317d8845fa0feae034d
Debian Security Advisory 4632-1
Posted Feb 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4632-1 - Ilja Van Sprundel reported a logic flaw in the Extensible Authentication Protocol (EAP) packet parser in the Point-to-Point Protocol Daemon (pppd). An unauthenticated attacker can take advantage of this flaw to trigger a stack-based buffer overflow, leading to denial of service (pppd daemon crash).

tags | advisory, denial of service, overflow, protocol
systems | linux, debian
advisories | CVE-2020-8597
SHA-256 | f77ed94eb241b6463d1cc0108850a4ac7b647e3bae13cb583969676d3ec8590e
Red Hat Security Advisory 2020-0634-01
Posted Feb 27, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0634-01 - The ppp packages contain the Point-to-Point Protocol daemon and documentation for PPP support. The PPP protocol provides a method for transmitting datagrams over serial point-to-point links. PPP is usually used to dial in to an Internet Service Provider or other organization over a modem and phone line. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8597
SHA-256 | 1df0fe2f62df4d444ccb819d6f143597bfefdd169e1acff37c0f800b7b226dfa
Red Hat Security Advisory 2020-0631-01
Posted Feb 27, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0631-01 - The ppp packages contain the Point-to-Point Protocol daemon and documentation for PPP support. The PPP protocol provides a method for transmitting datagrams over serial point-to-point links. PPP is usually used to dial in to an Internet Service Provider or other organization over a modem and phone line. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8597
SHA-256 | c5410a2d83277b036adeed661972863aa4373b96185f77a076d89b7b279a5b7a
Red Hat Security Advisory 2020-0633-01
Posted Feb 27, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0633-01 - The ppp packages contain the Point-to-Point Protocol daemon and documentation for PPP support. The PPP protocol provides a method for transmitting datagrams over serial point-to-point links. PPP is usually used to dial in to an Internet Service Provider or other organization over a modem and phone line. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8597
SHA-256 | 1bebc5e30b3d0310766cb8db3fea8a04df5a03923396e89d78272b83466ce1de
Red Hat Security Advisory 2020-0630-01
Posted Feb 27, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0630-01 - The ppp packages contain the Point-to-Point Protocol daemon and documentation for PPP support. The PPP protocol provides a method for transmitting datagrams over serial point-to-point links. PPP is usually used to dial in to an Internet Service Provider or other organization over a modem and phone line. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow, protocol
systems | linux, redhat
advisories | CVE-2020-8597
SHA-256 | 2cafd3c642092b4ba0ba572a8f7bad662501dca79332e06a608bd62708e0a721
Ubuntu Security Notice USN-4288-1
Posted Feb 20, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4288-1 - It was discovered that ppp incorrectly handled certain rhostname values. A remote attacker could use this issue to cause ppp to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-8597
SHA-256 | eb07457d63a9c9ab5e89ea43cf02a775350f7f4106be07bf3ab89630abce1e73
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close