eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.
Published: 2020-03-06
Multiple widely used Linux distributions are impacted by a critical flaw that has existed in pppd for 17 years. Background On March 4, researchers at the CERT Coordination Center (CERT/CC) published vulnerability note #782301 for a critical vulnerability in the Point-to-Point Protocol Daemon (pppd) versions 2.4.2 through 2.4.8, with disclosure credited to Ilja van Sprundel of IOActive.
https://www.tenable.com/blog/how-covid-19-response-is-expanding-the-cyberattack-surface
https://www.synology.com/security/advisory/Synology_SA_20_02
https://www.kb.cert.org/vuls/id/782301
https://www.debian.org/security/2020/dsa-4632
https://usn.ubuntu.com/4288-2/
https://usn.ubuntu.com/4288-1/
https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04
https://security.netapp.com/advisory/ntap-20200313-0004/
https://security.gentoo.org/glsa/202003-19
https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html
https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426
https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf
https://access.redhat.com/errata/RHSA-2020:0634
https://access.redhat.com/errata/RHSA-2020:0633
https://access.redhat.com/errata/RHSA-2020:0631
https://access.redhat.com/errata/RHSA-2020:0630
http://seclists.org/fulldisclosure/2020/Mar/6
http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html
http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html