Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 博客

订阅

CVE-2020-8597: Buffer Overflow Vulnerability in Point-to-Point Protocol Daemon (pppd)

Multiple widely used Linux distributions are impacted by a critical flaw that has existed in pppd for 17 years.

背景

On March 4, researchers at the CERT Coordination Center (CERT/CC) published vulnerability note #782301 for a critical vulnerability in the Point-to-Point Protocol Daemon (pppd) versions 2.4.2 through 2.4.8, with disclosure credited to Ilja van Sprundel of IOActive.

The Point-to-Point Protocol (PPP) is a full-duplex protocol that enables the encapsulation and transmission of basic data across Layer 2 or data-link services ranging from dial-up connections to DSL broadband to virtual private networks (VPNs) implementing SSL encryption. PPP is also used to implement IP and TCP over two directly connected nodes, as these protocols do not support point-to-point connections. pppd is a daemon on Unix-like operating systems used to manage PPP session establishment and session termination between two nodes.

分析

CVE-2020-8597 is a buffer overflow vulnerability in pppd due to a logic flaw in the packet processor of the Extensible Authentication Protocol (EAP). An unauthenticated, remote attacker who sends a specially crafted EAP packet to a vulnerable PPP client or server could cause a denial-of-service condition or gain arbitrary code execution. As pppd works in conjunction with kernel drivers and often runs with high privileges such as system or even root, any code execution could also be run with these same privileges.

According to CERT/CC’s vulnerability note, the logic flaw exists in several EAP functions.

In the eap_request and eap_response functions, a pointer and length are received as input using the first byte as a type. If this type is EAPT_MD5CHAP(4), it looks at an embedded 1-byte length field. This check was implemented to ensure the embedded length is smaller than that of the entire packet length. And if the check passes successfully, then the hostname located after the embedded length is copied into a local stack buffer. The vulnerability is in the logic of how these functions parse the code. If the bounds check is incorrect and proceeds to copy memory with an arbitrary length of data, a stack buffer overflow is possible.

The eap_input function contains an additional flaw in its code that fails to validate if EAP was negotiated during the Link Control Protocol (LCP) phase within PPP. Essentially, regardless of whether the failure to validate was the result of an incorrect pre-shared passphrase during the LCP phase or due to a lack of support for EAP, an unauthenticated attacker could send an EAP packet that would be processed. The processing of this unverified EAP packet can result in a stack buffer overflow.

概念验证

At the time this blog post was published, there was no working proof-of-concept (PoC) for this vulnerability.

However, multiple GitHub repositories have been published that may soon host a working PoC. One appears to be a work-in-progress, while another claims that a PoC will be released for this vulnerability “in a week or two when things die down.”

解决方案

The vulnerability was patched in eap.c on February 2. Various Linux distributions have since released updates to address the vulnerability in PPP and additional patches may be released in the coming days. The following is a list of known distribution releases that address this vulnerability:

Distribution Version Advisory
Debian Jessie LTS 2.4.6-3.1 DLA-2097-1
Debian Stretch, Debian Buster 2.4.7-1+4 2.4.7-2+4.1 DSA-4632-1
Ubuntu 19.10, 18.04 LTS, 16.04 LTS USN-4288-1
Ubuntu 14.04 ESM 12.04 ESM USN-4288-2
Red Hat Enterprise Linux 6 RHSA-2020:0631
Red Hat Enterprise Linux 7 RHSA-2020:0630
Red Hat Enterprise Linux 8 RHSA-2020:0634
SUSE SLED12 SUSE-SU-2020:0490-1
SUSE SLED15 SUSE-SU-2020:0489-1
CentOS 6 CESA-2020:0631
CentOS 7 CESA-2020:0630
Oracle Linux 6 ELSA-2020-0631
Oracle Linux 7 ELSA-2020-0630
Oracle Linux 8 ELSA-2020-0633

Additionally, Cisco has assigned CSCvs95534 as the bug ID associated with this vulnerability as it reviews the potential impact it may have on its products.

This is not an exhaustive list, and we anticipate more vendors will publish advisories as they determine the impact of this vulnerability on their products.

识别受影响的系统

A list of Tenable plugins to identify this vulnerability can be found here.

获取更多信息

加入 Tenable Community 中的 Tenable 安全响应团队

了解有关 Tenable 这款首创 Cyber Exposure 平台的更多信息,全面管理现代攻击面。

获取 30 天免费试用版 Tenable.io Vulnerability Management

相关文章

您可加以利用的网络安全新闻

输入您的电子邮件,绝不要错过 Tenable 专家的及时提醒和安全指导。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

试用 Tenable Web App Scanning

您可以通过 Tenable One 风险暴露管理平台完全访问我们专为现代应用程序量身打造的最新 Web 应用程序扫描产品。可安全扫描全部在线资产组合的漏洞,具有高度准确性,而且无需繁重的手动操作或中断关键的 Web 应用程序。立即注册。

Tenable Web App Scanning 试用版还包含 Tenable Vulnerability Management 和 Tenable Lumin。

购买 Tenable Web App Scanning

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

5 个 FQDN

$3,578

立即购买

试用 Tenable Lumin

使用 Tenable Lumin 直观呈现及探索您的风险暴露管理,长期追踪风险降低状况,并比照同行业者进行基准衡量。

Tenable Lumin 试用版还包括 Tenable Vulnerability Management 和 Tenable Web App Scanning。

购买 Tenable Lumin

联系销售代表,了解 Tenable Lumin 如何帮助您获取整个企业的洞见并管理网络安全风险。

免费试用 Tenable Nessus Professional

免费试用 7 天

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。

新 - Tenable Nessus Expert
不可用

Nessus Expert 添加了更多功能,包括外部攻击面扫描,以及添加域和扫描云基础设施的功能。单击此处试用 Nessus Expert。

填写下面的表格可继续试用 Nessus Pro。

购买 Tenable Nessus Professional

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。Tenable Nessus Professional 可帮助自动化漏洞扫描流程、节省合规周期的时间,并调动起 IT 团队的积极性。

购买多年期许可,即享优惠价格添加高级支持功能,获取一年 365 天、一天 24 小时的电话、社区和聊天支持。

选择您的许可证

购买多年期许可,即享优惠价格

添加支持和培训

免费试用 Tenable Nessus Expert

免费试用 7 天

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

已经有 Tenable Nessus Professional?
升级到 Nessus Expert,免费试用 7 天。

购买 Tenable Nessus Expert

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

选择您的许可证

购买多年许可证,节省幅度更大。

添加支持和培训