Description

eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.

INFO

Published Date :

Feb. 3, 2020, 11:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-8597 has a 28 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8597 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Point-to-point_protocol_project point-to-point_protocol
1 Wago pfc_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8597.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2020/Mar/6 Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0630 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0631 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0633 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0634 Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf Third Party Advisory
https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426 Patch Third Party Advisory
https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UNJNHWOO4XF73M2W56ILZUY4JQG3JXIR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YOFDAIOWSWPG732ASYUZNINMXDHY4APE/
https://security.gentoo.org/glsa/202003-19 Third Party Advisory
https://security.netapp.com/advisory/ntap-20200313-0004/ Third Party Advisory
https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04 Third Party Advisory US Government Resource
https://usn.ubuntu.com/4288-1/ Third Party Advisory
https://usn.ubuntu.com/4288-2/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4632 Third Party Advisory
https://www.kb.cert.org/vuls/id/782301 Third Party Advisory US Government Resource
https://www.synology.com/security/advisory/Synology_SA_20_02 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Assembly Python Shell PHP C++ C Go

Updated: 1 week, 5 days ago
1 stars 0 fork 0 watcher
Born at : April 8, 2022, 10:20 a.m. This repo has been linked 126 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 4 months, 4 weeks ago
11 stars 10 fork 10 watcher
Born at : Jan. 27, 2022, 9:53 a.m. This repo has been linked 193 different CVEs too.

FROM:@Mr-xn 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

exploit cve cobaltstrike rce bypass cms-framework cms-exploits sql-scanner

Assembly Python Shell PHP C++ C Go

Updated: 1 month, 3 weeks ago
18 stars 7 fork 7 watcher
Born at : Jan. 11, 2022, 7:35 a.m. This repo has been linked 126 different CVEs too.

https://github.com/Mr-xn/Penetration_Testing_POC

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 8 months, 1 week ago
8 stars 3 fork 3 watcher
Born at : Sept. 3, 2021, 4:53 a.m. This repo has been linked 161 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

CVE-2020-8597 in RM2100

rm2100 cve-2020-8597

Python

Updated: 2 years, 1 month ago
5 stars 2 fork 2 watcher
Born at : Jan. 24, 2021, 3:28 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 5 months, 4 weeks ago
51 stars 15 fork 15 watcher
Born at : Sept. 27, 2020, 5:51 a.m. This repo has been linked 129 different CVEs too.

公开收集所用

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 4 years ago
0 stars 14 fork 14 watcher
Born at : Sept. 1, 2020, 9:27 a.m. This repo has been linked 126 different CVEs too.

公开收集所用

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 4 years ago
0 stars 15 fork 15 watcher
Born at : Aug. 31, 2020, 1:32 p.m. This repo has been linked 126 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8597 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8597 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UNJNHWOO4XF73M2W56ILZUY4JQG3JXIR/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YOFDAIOWSWPG732ASYUZNINMXDHY4APE/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/UNJNHWOO4XF73M2W56ILZUY4JQG3JXIR/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/YOFDAIOWSWPG732ASYUZNINMXDHY4APE/
  • Modified Analysis by [email protected]

    May. 05, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html No Types Assigned http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html No Types Assigned http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Mar/6 No Types Assigned http://seclists.org/fulldisclosure/2020/Mar/6 Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0630 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0630 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0631 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0631 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0633 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0633 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0634 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0634 Third Party Advisory
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf Third Party Advisory
    Changed Reference Type https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136 No Types Assigned https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UNJNHWOO4XF73M2W56ILZUY4JQG3JXIR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UNJNHWOO4XF73M2W56ILZUY4JQG3JXIR/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YOFDAIOWSWPG732ASYUZNINMXDHY4APE/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YOFDAIOWSWPG732ASYUZNINMXDHY4APE/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-19 No Types Assigned https://security.gentoo.org/glsa/202003-19 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200313-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20200313-0004/ Third Party Advisory
    Changed Reference Type https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04 No Types Assigned https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04 Third Party Advisory, US Government Resource
    Changed Reference Type https://usn.ubuntu.com/4288-1/ No Types Assigned https://usn.ubuntu.com/4288-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4288-2/ No Types Assigned https://usn.ubuntu.com/4288-2/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4632 No Types Assigned https://www.debian.org/security/2020/dsa-4632 Third Party Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/782301 No Types Assigned https://www.kb.cert.org/vuls/id/782301 Third Party Advisory, US Government Resource
    Changed Reference Type https://www.synology.com/security/advisory/Synology_SA_20_02 No Types Assigned https://www.synology.com/security/advisory/Synology_SA_20_02 Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:wago:pfc_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 03.04.10\(16\) OR cpe:2.3:h:wago:pfc100:-:*:*:*:*:*:*:* cpe:2.3:h:wago:pfc200:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 11, 2020

    Action Type Old Value New Value
    Added Reference https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 11, 2020

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    May. 08, 2020

    Action Type Old Value New Value
    Added Reference https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 18, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 17, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4288-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-19 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 13, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200313-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 12, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YOFDAIOWSWPG732ASYUZNINMXDHY4APE/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 10, 2020

    Action Type Old Value New Value
    Added Reference https://www.synology.com/security/advisory/Synology_SA_20_02 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 09, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 08, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UNJNHWOO4XF73M2W56ILZUY4JQG3JXIR/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 06, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Mar/6 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 04, 2020

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/782301 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 03, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4288-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0633 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0634 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0630 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 27, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0631 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 22, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4632 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 09, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 05, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426 No Types Assigned https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426 Patch, Third Party Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:a:point-to-point_protocol_project:point-to-point_protocol:*:*:*:*:*:*:*:* versions from (including) 2.4.2 up to (including) 2.4.8
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8597 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

21.07 }} 5.02%

score

0.96402

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability