Количество 15
Количество 15

CVE-2020-8597
eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.

CVE-2020-8597
eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.

CVE-2020-8597
eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.

CVE-2020-8597
CVE-2020-8597
eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overf ...

openSUSE-SU-2020:0286-1
Security update for ppp

SUSE-SU-2020:14292-1
Security update for ppp

SUSE-SU-2020:0490-1
Security update for ppp

SUSE-SU-2020:0489-1
Security update for ppp

RLSA-2020:0633
Important: ppp security update
GHSA-gw8r-xfqw-vw42
eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.
ELSA-2020-0633
ELSA-2020-0633: ppp security update (IMPORTANT)
ELSA-2020-0631
ELSA-2020-0631: ppp security update (IMPORTANT)
ELSA-2020-0630
ELSA-2020-0630: ppp security update (IMPORTANT)

BDU:2020-01026
Уязвимость функций eap_request и eap_response демона pppd протокола PPP (Point-to-Point Protocol), позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-8597 eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions. | CVSS3: 9.8 | 60% Средний | больше 5 лет назад |
![]() | CVE-2020-8597 eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions. | CVSS3: 9.8 | 60% Средний | больше 5 лет назад |
![]() | CVE-2020-8597 eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions. | CVSS3: 9.8 | 60% Средний | больше 5 лет назад |
![]() | CVSS3: 9.8 | 60% Средний | 11 месяцев назад | |
CVE-2020-8597 eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overf ... | CVSS3: 9.8 | 60% Средний | больше 5 лет назад | |
![]() | openSUSE-SU-2020:0286-1 Security update for ppp | 60% Средний | больше 5 лет назад | |
![]() | SUSE-SU-2020:14292-1 Security update for ppp | 60% Средний | больше 5 лет назад | |
![]() | SUSE-SU-2020:0490-1 Security update for ppp | 60% Средний | больше 5 лет назад | |
![]() | SUSE-SU-2020:0489-1 Security update for ppp | 60% Средний | больше 5 лет назад | |
![]() | RLSA-2020:0633 Important: ppp security update | 60% Средний | больше 5 лет назад | |
GHSA-gw8r-xfqw-vw42 eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions. | CVSS3: 9.8 | 60% Средний | около 3 лет назад | |
ELSA-2020-0633 ELSA-2020-0633: ppp security update (IMPORTANT) | больше 5 лет назад | |||
ELSA-2020-0631 ELSA-2020-0631: ppp security update (IMPORTANT) | больше 5 лет назад | |||
ELSA-2020-0630 ELSA-2020-0630: ppp security update (IMPORTANT) | больше 5 лет назад | |||
![]() | BDU:2020-01026 Уязвимость функций eap_request и eap_response демона pppd протокола PPP (Point-to-Point Protocol), позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код | CVSS3: 7.3 | 60% Средний | больше 5 лет назад |
Уязвимостей на страницу