Linux System PPPD Remote Code Execution Vulnerability (CVE-2020-8597) Threat Alert

Linux System PPPD Remote Code Execution Vulnerability (CVE-2020-8597) Threat Alert

March 27, 2020 | Adeline Zhang

Vulnerability Description

On March 6, the United States Computer Emergency Readiness Team (US-CERT) release a security bulletin to announce a 17-year-old remote code execution vulnerability in the PPP daemon (pppd). This vulnerability affects nearly all Linux-based operating systems and network device firmware. This vulnerability is a buffer overflow vulnerability (CVE-2020-8597), with a CVSS score of 9.8. eap.c in pppd has a rhostname buffer overflow vulnerability in the eap_request and eap_response functions. Via an Extensible Authentication Protocol (EAP) packet, an unauthenticated attacker could exploit this vulnerability to cause arbitrary code execution in an affected system.

pppd is an implementation of the Point-to-Point Protocol which enables communications and data transmission between nodes. pppd is used to establish internet links such as those over dial-up modems, DSL connections, and Virtual Private Networks. pppd is a daemon at the application layer to implement PPP policies, including control protocols of all extended functions such as authentication, compression/decompression and encryption/decryption. pppd usually runs with high privileges and works in conjunction with kernel drivers. This makes it possible for an attacker to potentially execute arbitrary code with system or root level privileges.

For details of this vulnerability, visit the following link:

https://www.debian.org/security/2020/dsa-4632

https://thehackernews.com/2020/03/ppp-daemon-vulnerability.html

https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-8597.html

Scope of Impact

Affected Versions

  • 4.2 =< pppd =< 2.4.8

Affected Systems and Devices

Debian

Ubuntu

SUSE Linux

Fedora

NetBSD

Red Hat Enterprise Linux

Cisco CallManager

TP-LINK

OpenWRT Embedded OS

Synology (DiskStation Manager, VisualStation, Router Manager)

Mitigation

  • Patch Installation

Currently, security updates are released for pppd and products supported by certain Linux systems to fix this vulnerability. Affected users should apply these updates as soon as possible for protection.

Product Version with the Vulnerability Fixed Reference Link
pppd 8d7970b8f3db727fe798b65f3377fe6787575426 https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426
Centos ppp 2.4.5-34 https://centos.pkgs.org/7/centos-updates-x86_64/ppp-2.4.5-34.el7_7.x86_64.rpm.html
Ubuntu 12.04 ESM (Precise Pangolin) Released (2.4.5-5ubuntu1.3) https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-8597.html
Ubuntu 14.04 ESM (Trusty Tahr) Released (2.4.5-5.1ubuntu2.3+esm1) https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-8597.html
Ubuntu 16.04 LTS (Xenial Xerus) Released (2.4.7-1+2ubuntu1.16.04.2) https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-8597.html
Ubuntu 18.04 LTS (Bionic Beaver) Released (2.4.7-2+2ubuntu1.2) https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-8597.html
Ubuntu 19.10 (Eoan Ermine) Released (2.4.7-2+4.1ubuntu4.1) https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-8597.html
Ubuntu 20.04 (Focal Fossa) Released (2.4.7-2+4.1ubuntu5) https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-8597.html
Debian 8 ppp 2.4.6-3.1+deb8u1 https://security-tracker.debian.org/tracker/source-package/ppp
Debian 9 ppp 2.4.7-1+4+deb9u1 https://www.debian.org/security/2020/dsa-4632
Debian 10 ppp 2.4.7-2+4.1+deb10u1 https://www.debian.org/security/2020/dsa-4632

 

Note: You are advised to use a software package management tool such as yum or apt to install these security updates.

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks. The company’s Intelligent Hybrid Security strategy utilizes both cloud and on-premises security platforms, built on a foundation of real-time global threat intelligence, to provide multi-layered, unified and dynamic protection against advanced cyber attacks.

NSFOCUS works with Fortune Global 500 companies, including four of the world’s five largest financial institutions, organizations in insurance, retail, healthcare, critical infrastructure industries as well as government agencies. NSFOCUS has technology and channel partners in more than 60 countries, is a member of both the Microsoft Active Protections Program (MAPP), and the Cloud Security Alliance (CSA).

A wholly owned subsidiary of NSFOCUS Information Technology Co. Ltd., the company has operations in the Americas, Europe, the Middle East and Asia Pacific.