Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in ppp
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in ppp
ID: RHSA-2020:0630-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 27. Februar 2020, 17:55
Referenzen: https://access.redhat.com/security/cve/CVE-2020-8597
Applikationen: ppp

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ppp security update
Advisory ID: RHSA-2020:0630-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0630
Issue date: 2020-02-27
CVE Names: CVE-2020-8597
=====================================================================

1. Summary:

An update for ppp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The ppp packages contain the Point-to-Point Protocol (PPP) daemon and
documentation for PPP support. The PPP protocol provides a method for
transmitting datagrams over serial point-to-point links. PPP is usually
used to dial in to an Internet Service Provider (ISP) or other organization
over a modem and phone line.

Security Fix(es):

* ppp: Buffer overflow in the eap_request and eap_response functions in
eap.c (CVE-2020-8597)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800727 - CVE-2020-8597 ppp: Buffer overflow in the eap_request and
eap_response functions in eap.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ppp-2.4.5-34.el7_7.src.rpm

x86_64:
ppp-2.4.5-34.el7_7.x86_64.rpm
ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
ppp-debuginfo-2.4.5-34.el7_7.i686.rpm
ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm
ppp-devel-2.4.5-34.el7_7.i686.rpm
ppp-devel-2.4.5-34.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ppp-2.4.5-34.el7_7.src.rpm

x86_64:
ppp-2.4.5-34.el7_7.x86_64.rpm
ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
ppp-debuginfo-2.4.5-34.el7_7.i686.rpm
ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm
ppp-devel-2.4.5-34.el7_7.i686.rpm
ppp-devel-2.4.5-34.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ppp-2.4.5-34.el7_7.src.rpm

ppc64:
ppp-2.4.5-34.el7_7.ppc64.rpm
ppp-debuginfo-2.4.5-34.el7_7.ppc64.rpm

ppc64le:
ppp-2.4.5-34.el7_7.ppc64le.rpm
ppp-debuginfo-2.4.5-34.el7_7.ppc64le.rpm

s390x:
ppp-2.4.5-34.el7_7.s390x.rpm
ppp-debuginfo-2.4.5-34.el7_7.s390x.rpm

x86_64:
ppp-2.4.5-34.el7_7.x86_64.rpm
ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
ppp-debuginfo-2.4.5-34.el7_7.ppc.rpm
ppp-debuginfo-2.4.5-34.el7_7.ppc64.rpm
ppp-devel-2.4.5-34.el7_7.ppc.rpm
ppp-devel-2.4.5-34.el7_7.ppc64.rpm

ppc64le:
ppp-debuginfo-2.4.5-34.el7_7.ppc64le.rpm
ppp-devel-2.4.5-34.el7_7.ppc64le.rpm

s390x:
ppp-debuginfo-2.4.5-34.el7_7.s390.rpm
ppp-debuginfo-2.4.5-34.el7_7.s390x.rpm
ppp-devel-2.4.5-34.el7_7.s390.rpm
ppp-devel-2.4.5-34.el7_7.s390x.rpm

x86_64:
ppp-debuginfo-2.4.5-34.el7_7.i686.rpm
ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm
ppp-devel-2.4.5-34.el7_7.i686.rpm
ppp-devel-2.4.5-34.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ppp-2.4.5-34.el7_7.src.rpm

x86_64:
ppp-2.4.5-34.el7_7.x86_64.rpm
ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
ppp-debuginfo-2.4.5-34.el7_7.i686.rpm
ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm
ppp-devel-2.4.5-34.el7_7.i686.rpm
ppp-devel-2.4.5-34.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8597
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXlfen9zjgjWX9erEAQj4VxAAhoolIsxKBSxXvlTM4FIBi2+s77BlOiby
1957YccCxFTvU0YP2LWqueepO/2Z9G/dBVGvej+JruD5Uc1qrIWyZNfnD9Y5CFw/
p1yTAKt0RM4XN9TeqXRn8ufYTMOU3hG1RIksbhKA1Wo8Xwf0BTj43BN9bv/7vHwj
2GQEfp37ARKvBjrQDCKh5Yhe5vtLYHbC4NOkvZwt3pFc5Je001RFGwk5/sN2Vtiz
91jazEJ9/duWvUn6O45vu1uTXRZnlPIQJmMtlD8+KbBVS4JK4oWoi9vyKM81y2AK
JMlENiPstjEHOaIrdpd1nA1GWhPen4xNFMh1+4CGp7JfFPh8eUT59B8UDkBFdFzX
tEyUqqb4xpNb+k2IMR50XZM9r5lGV8RQxex37EXOIyLzz4qSv6Anq/DcoP5cGbvu
iLAtSMJZz2BMJZ0a8+Cg6ynxbip1SqsgcmjbDRK/Ccf0CICvlj6apineUL9vtvBL
TVEQnlqXO70uYLG3xTTLWiXqVradqATKzbUuPzvgME7aHGIRWyek4JvwCuetzR1/
nyZts/ldBvmyob6KcUF7KejKUighqDwnoTmx6vWJlOT6DT3CZaS5tTvbZNd2kJk0
nTmV6AD+yNcnI53FSh6WHPutUq3yDCQTEPojhgl13aDVXyzeAMmuzSOjFGG/+/GO
iXgkiSqdt/o=
=Fzi6
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung