Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2020.1426
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for ppp (EulerOS-SA-2020-1426)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'ppp' package(s) announced via the EulerOS-SA-2020-1426 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'ppp' package(s) announced via the EulerOS-SA-2020-1426 advisory.

Vulnerability Insight:
eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.(CVE-2020-8597)



Buffer overflow in the rc_mksid function in plugins/radius/util.c in Paul's PPP Package (ppp) 2.4.6 and earlier, when the PID for pppd is greater than 65535, allows remote attackers to cause a denial of service (crash) via a start accounting message to the RADIUS server.(CVE-2015-3310)

Affected Software/OS:
'ppp' package(s) on Huawei EulerOS V2.0SP3.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-3310
BugTraq ID: 74163
http://www.securityfocus.com/bid/74163
Debian Security Information: DSA-3228 (Google Search)
http://www.debian.org/security/2015/dsa-3228
https://security.gentoo.org/glsa/201701-50
http://www.mandriva.com/security/advisories?name=MDVSA-2015:222
SuSE Security Announcement: openSUSE-SU-2015:2121 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00147.html
http://www.ubuntu.com/usn/USN-2595-1
Common Vulnerability Exposure (CVE) ID: CVE-2020-8597
CERT/CC vulnerability note: VU#782301
https://www.kb.cert.org/vuls/id/782301
Debian Security Information: DSA-4632 (Google Search)
https://www.debian.org/security/2020/dsa-4632
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOFDAIOWSWPG732ASYUZNINMXDHY4APE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UNJNHWOO4XF73M2W56ILZUY4JQG3JXIR/
http://seclists.org/fulldisclosure/2020/Mar/6
https://security.gentoo.org/glsa/202003-19
http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html
http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html
https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf
https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426
https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04
https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html
RedHat Security Advisories: RHSA-2020:0630
https://access.redhat.com/errata/RHSA-2020:0630
RedHat Security Advisories: RHSA-2020:0631
https://access.redhat.com/errata/RHSA-2020:0631
RedHat Security Advisories: RHSA-2020:0633
https://access.redhat.com/errata/RHSA-2020:0633
RedHat Security Advisories: RHSA-2020:0634
https://access.redhat.com/errata/RHSA-2020:0634
SuSE Security Announcement: openSUSE-SU-2020:0286 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html
https://usn.ubuntu.com/4288-1/
https://usn.ubuntu.com/4288-2/
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.