Lucene search

K

Ppp Security Vulnerabilities

cve
cve

CVE-2022-4603

A vulnerability classified as problematic has been found in ppp. Affected is the function dumpppp of the file pppdump/pppdump.c of the component pppdump. The manipulation of the argument spkt.buf/rpkt.buf leads to improper validation of array index. The real existence of this vulnerability is...

6.5CVSS

6.3AI Score

0.001EPSS

2022-12-18 11:15 AM
163
cve
cve

CVE-2008-5367

ip-up in ppp-udeb 2.4.4rel on Debian GNU/Linux allows local users to overwrite arbitrary files via a symlink attack on the /tmp/resolv.conf.tmp temporary...

8.7AI Score

0.0004EPSS

2022-10-03 04:13 PM
32
cve
cve

CVE-2021-42870

ACCEL-PPP 1.12.0 has an out-of-bounds read in post_msg when processing a...

7.5CVSS

7.4AI Score

0.001EPSS

2022-05-16 02:15 PM
44
5
cve
cve

CVE-2022-0982

The telnet_input_char function in opt/src/accel-pppd/cli/telnet.c suffers from a memory corruption vulnerability, whereby user input cmdline_len is copied into a fixed buffer b->buf without any bound checks. If the server connects with a malicious client, crafted client requests can remotely...

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-16 03:15 PM
61
cve
cve

CVE-2022-24705

The rad_packet_recv function in radius/packet.c suffers from a memcpy buffer overflow, resulting in an overly-large recvfrom into a fixed buffer that causes a buffer overflow and overwrites arbitrary memory. If the server connects with a malicious client, crafted client requests can remotely...

9.8CVSS

9.7AI Score

0.002EPSS

2022-02-14 10:15 PM
70
cve
cve

CVE-2022-24704

The rad_packet_recv function in opt/src/accel-pppd/radius/packet.c suffers from a buffer overflow vulnerability, whereby user input len is copied into a fixed buffer &attr->val.integer without any bound checks. If the client connects to the server and sends a large radius packet, a buffer overfl...

9.8CVSS

9.6AI Score

0.002EPSS

2022-02-14 10:15 PM
75
cve
cve

CVE-2021-42054

ACCEL-PPP 1.12.0 has an out-of-bounds read in triton_context_schedule if the client exits after...

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-07 06:15 AM
36
cve
cve

CVE-2020-28194

Variable underflow exists in accel-ppp radius/packet.c when receiving a RADIUS vendor-specific attribute with length field is less than 2. It has an impact only when the attacker controls the RADIUS server, which can lead to arbitrary code...

9.8CVSS

9.6AI Score

0.003EPSS

2021-02-01 02:15 PM
27
cve
cve

CVE-2020-7466

The PPP implementation of MPD before 5.9 allows a remote attacker who can send specifically crafted PPP authentication message to cause the daemon to read beyond allocated memory buffer, which would result in a denial of service...

7.5CVSS

7.5AI Score

0.002EPSS

2020-10-06 02:15 PM
46
cve
cve

CVE-2020-7465

The L2TP implementation of MPD before 5.9 allows a remote attacker who can send specifically crafted L2TP control packet with AVP Q.931 Cause Code to execute arbitrary code or cause a denial of service (memory...

9.8CVSS

9.7AI Score

0.011EPSS

2020-10-06 02:15 PM
54
cve
cve

CVE-2020-15173

In ACCEL-PPP (an implementation of PPTP/PPPoE/L2TP/SSTP), there is a buffer overflow when receiving an l2tp control packet ith an AVP which type is a string and no hidden flags, length set to less than 6. If your application is used in open networks or there are untrusted nodes in the network it...

9.8CVSS

9.6AI Score

0.004EPSS

2020-09-09 11:15 PM
32
cve
cve

CVE-2020-15704

The modprobe child process in the ./debian/patches/load_ppp_generic_if_needed patch file incorrectly handled module loading. A local non-root attacker could exploit the MODPROBE_OPTIONS environment variable to read arbitrary root files. Fixed in 2.4.5-5ubuntu1.4, 2.4.5-5.1ubuntu2.3+esm2,...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-09-01 12:15 AM
149
cve
cve

CVE-2008-5366

The postinst script in ppp 2.4.4rel on Debian GNU/Linux allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/probe-finished or (2) /tmp/ppp-errors temporary...

8.7AI Score

0.0004EPSS

2008-12-08 11:30 PM
24
cve
cve

CVE-2004-1002

Integer underflow in pppd in cbcp.c for ppp 2.4.1 allows remote attackers to cause a denial of service (daemon crash) via a CBCP packet with an invalid length value that causes pppd to access an incorrect memory...

7.5CVSS

7.4AI Score

0.033EPSS

2005-03-01 05:00 AM
18
cve
cve

CVE-1999-1203

Multilink PPP for ISDN dialup users in Ascend before 4.6 allows remote attackers to cause a denial of service via a spoofed endpoint...

7AI Score

0.012EPSS

2002-03-09 05:00 AM
30