Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-8597 First vendor Publication 2020-02-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8597

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Os 5
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CERT-VN https://www.kb.cert.org/vuls/id/782301
CONFIRM https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote...
https://security.netapp.com/advisory/ntap-20200313-0004/
https://www.synology.com/security/advisory/Synology_SA_20_02
DEBIAN https://www.debian.org/security/2020/dsa-4632
FULLDISC http://seclists.org/fulldisclosure/2020/Mar/6
GENTOO https://security.gentoo.org/glsa/202003-19
MISC http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html
http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html
https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf
https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe678757...
https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04
MLIST https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html
REDHAT https://access.redhat.com/errata/RHSA-2020:0630
https://access.redhat.com/errata/RHSA-2020:0631
https://access.redhat.com/errata/RHSA-2020:0633
https://access.redhat.com/errata/RHSA-2020:0634
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html
UBUNTU https://usn.ubuntu.com/4288-1/
https://usn.ubuntu.com/4288-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-11-07 21:38:03
  • Multiple Updates
2023-09-12 02:05:46
  • Multiple Updates
2023-05-05 21:27:44
  • Multiple Updates
2021-05-04 14:06:02
  • Multiple Updates
2021-04-22 03:10:56
  • Multiple Updates
2020-08-12 00:23:00
  • Multiple Updates
2020-08-11 17:23:00
  • Multiple Updates
2020-05-23 02:40:53
  • First insertion