Action not permitted
Modal body text goes here.
CVE-2020-8597
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:03:46.256Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426" }, { "name": "[debian-lts-announce] 20200209 [SECURITY] [DLA 2097-1] ppp security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html" }, { "name": "DSA-4632", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4632" }, { "name": "RHSA-2020:0631", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0631" }, { "name": "RHSA-2020:0634", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0634" }, { "name": "RHSA-2020:0633", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0633" }, { "name": "RHSA-2020:0630", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0630" }, { "name": "openSUSE-SU-2020:0286", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html" }, { "name": "USN-4288-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4288-1/" }, { "name": "VU#782301", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/782301" }, { "name": "20200306 Buffer overflow in pppd - CVE-2020-8597", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Mar/6" }, { "name": "FEDORA-2020-571091c70b", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UNJNHWOO4XF73M2W56ILZUY4JQG3JXIR/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/security/advisory/Synology_SA_20_02" }, { "name": "FEDORA-2020-4304397fe0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YOFDAIOWSWPG732ASYUZNINMXDHY4APE/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200313-0004/" }, { "name": "GLSA-202003-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-19" }, { "name": "USN-4288-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4288-2/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-11T18:06:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426" }, { "name": "[debian-lts-announce] 20200209 [SECURITY] [DLA 2097-1] ppp security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html" }, { "name": "DSA-4632", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4632" }, { "name": "RHSA-2020:0631", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0631" }, { "name": "RHSA-2020:0634", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0634" }, { "name": "RHSA-2020:0633", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0633" }, { "name": "RHSA-2020:0630", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0630" }, { "name": "openSUSE-SU-2020:0286", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html" }, { "name": "USN-4288-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4288-1/" }, { "name": "VU#782301", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/782301" }, { "name": "20200306 Buffer overflow in pppd - CVE-2020-8597", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Mar/6" }, { "name": "FEDORA-2020-571091c70b", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UNJNHWOO4XF73M2W56ILZUY4JQG3JXIR/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/security/advisory/Synology_SA_20_02" }, { "name": "FEDORA-2020-4304397fe0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YOFDAIOWSWPG732ASYUZNINMXDHY4APE/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200313-0004/" }, { "name": "GLSA-202003-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-19" }, { "name": "USN-4288-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4288-2/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-8597", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426", "refsource": "MISC", "url": "https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426" }, { "name": "[debian-lts-announce] 20200209 [SECURITY] [DLA 2097-1] ppp security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html" }, { "name": "DSA-4632", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4632" }, { "name": "RHSA-2020:0631", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0631" }, { "name": "RHSA-2020:0634", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0634" }, { "name": "RHSA-2020:0633", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0633" }, { "name": "RHSA-2020:0630", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0630" }, { "name": "openSUSE-SU-2020:0286", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html" }, { "name": "USN-4288-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4288-1/" }, { "name": "VU#782301", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/782301" }, { "name": "20200306 Buffer overflow in pppd - CVE-2020-8597", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2020/Mar/6" }, { "name": "FEDORA-2020-571091c70b", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UNJNHWOO4XF73M2W56ILZUY4JQG3JXIR/" }, { "name": "http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_20_02", "refsource": "CONFIRM", "url": "https://www.synology.com/security/advisory/Synology_SA_20_02" }, { "name": "FEDORA-2020-4304397fe0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOFDAIOWSWPG732ASYUZNINMXDHY4APE/" }, { "name": "https://security.netapp.com/advisory/ntap-20200313-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200313-0004/" }, { "name": "GLSA-202003-19", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-19" }, { "name": "USN-4288-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4288-2/" }, { "name": "http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html" }, { "name": "https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-8597", "datePublished": "2020-02-03T22:58:21", "dateReserved": "2020-02-03T00:00:00", "dateUpdated": "2024-08-04T10:03:46.256Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-8597\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-02-03T23:15:11.387\",\"lastModified\":\"2023-11-07T03:26:38.077\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.\"},{\"lang\":\"es\",\"value\":\"El archivo eap.c en pppd en ppp versiones 2.4.2 hasta 2.4.8, presenta un desbordamiento del b\u00fafer de rhostname en las funciones eap_request y eap_response.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:point-to-point_protocol_project:point-to-point_protocol:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.4.2\",\"versionEndIncluding\":\"2.4.8\",\"matchCriteriaId\":\"44FFBFCB-AFCE-4EE3-BA1E-5E0D0D60FFC1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:wago:pfc_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"03.04.10\\\\(16\\\\)\",\"matchCriteriaId\":\"8C3DA645-3F47-4B59-B56B-AB16431D0950\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:wago:pfc100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F636354-95A2-4B36-9666-1FA57F185432\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:wago:pfc200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"688A3248-7EAA-499D-A47C-A4D4900CDBD1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"CB66DB75-2B16-4EBF-9B93-CE49D8086E41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD783B0C-9246-47D9-A937-6144FE8BFF0F\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://seclists.org/fulldisclosure/2020/Mar/6\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0630\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0631\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0633\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0634\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UNJNHWOO4XF73M2W56ILZUY4JQG3JXIR/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YOFDAIOWSWPG732ASYUZNINMXDHY4APE/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/202003-19\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20200313-0004/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://usn.ubuntu.com/4288-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4288-2/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2020/dsa-4632\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/782301\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.synology.com/security/advisory/Synology_SA_20_02\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
gsd-2020-8597
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-8597", "description": "eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.", "id": "GSD-2020-8597", "references": [ "https://www.suse.com/security/cve/CVE-2020-8597.html", "https://www.debian.org/security/2020/dsa-4632", "https://access.redhat.com/errata/RHSA-2020:0634", "https://access.redhat.com/errata/RHSA-2020:0633", "https://access.redhat.com/errata/RHSA-2020:0631", "https://access.redhat.com/errata/RHSA-2020:0630", "https://ubuntu.com/security/CVE-2020-8597", "https://advisories.mageia.org/CVE-2020-8597.html", "https://security.archlinux.org/CVE-2020-8597", "https://alas.aws.amazon.com/cve/html/CVE-2020-8597.html", "https://linux.oracle.com/cve/CVE-2020-8597.html", "https://packetstormsecurity.com/files/cve/CVE-2020-8597" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-8597" ], "details": "eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.", "id": "GSD-2020-8597", "modified": "2023-12-13T01:21:53.529296Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-8597", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426", "refsource": "MISC", "url": "https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426" }, { "name": "[debian-lts-announce] 20200209 [SECURITY] [DLA 2097-1] ppp security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html" }, { "name": "DSA-4632", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4632" }, { "name": "RHSA-2020:0631", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0631" }, { "name": "RHSA-2020:0634", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0634" }, { "name": "RHSA-2020:0633", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0633" }, { "name": "RHSA-2020:0630", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0630" }, { "name": "openSUSE-SU-2020:0286", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html" }, { "name": "USN-4288-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4288-1/" }, { "name": "VU#782301", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/782301" }, { "name": "20200306 Buffer overflow in pppd - CVE-2020-8597", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2020/Mar/6" }, { "name": "FEDORA-2020-571091c70b", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UNJNHWOO4XF73M2W56ILZUY4JQG3JXIR/" }, { "name": "http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_20_02", "refsource": "CONFIRM", "url": "https://www.synology.com/security/advisory/Synology_SA_20_02" }, { "name": "FEDORA-2020-4304397fe0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOFDAIOWSWPG732ASYUZNINMXDHY4APE/" }, { "name": "https://security.netapp.com/advisory/ntap-20200313-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200313-0004/" }, { "name": "GLSA-202003-19", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-19" }, { "name": "USN-4288-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4288-2/" }, { "name": "http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html" }, { "name": "https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136", "refsource": "CONFIRM", "url": "https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf", "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:point-to-point_protocol_project:point-to-point_protocol:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.4.8", "versionStartIncluding": "2.4.2", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:wago:pfc_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "03.04.10\\(16\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:wago:pfc100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:wago:pfc200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-8597" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-120" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426" }, { "name": "[debian-lts-announce] 20200209 [SECURITY] [DLA 2097-1] ppp security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html" }, { "name": "DSA-4632", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4632" }, { "name": "RHSA-2020:0631", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0631" }, { "name": "openSUSE-SU-2020:0286", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html" }, { "name": "RHSA-2020:0633", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0633" }, { "name": "RHSA-2020:0634", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0634" }, { "name": "RHSA-2020:0630", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0630" }, { "name": "USN-4288-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4288-1/" }, { "name": "VU#782301", "refsource": "CERT-VN", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/782301" }, { "name": "20200306 Buffer overflow in pppd - CVE-2020-8597", "refsource": "FULLDISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Mar/6" }, { "name": "FEDORA-2020-571091c70b", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UNJNHWOO4XF73M2W56ILZUY4JQG3JXIR/" }, { "name": "http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_20_02", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/security/advisory/Synology_SA_20_02" }, { "name": "FEDORA-2020-4304397fe0", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOFDAIOWSWPG732ASYUZNINMXDHY4APE/" }, { "name": "https://security.netapp.com/advisory/ntap-20200313-0004/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20200313-0004/" }, { "name": "GLSA-202003-19", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-19" }, { "name": "USN-4288-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4288-2/" }, { "name": "http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html" }, { "name": "https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04", "refsource": "MISC", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2023-05-05T17:48Z", "publishedDate": "2020-02-03T23:15Z" } } }
var-202002-1458
Vulnerability from variot
eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions. ppp Exists in a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. ========================================================================= Ubuntu Security Notice USN-4288-2 March 02, 2020
ppp vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM
Summary:
ppp could be made to crash or run programs if it received specially crafted network traffic. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.
Original advisory details:
It was discovered that ppp incorrectly handled certain rhostname values.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 ESM: ppp 2.4.5-5.1ubuntu2.3+esm1
Ubuntu 12.04 ESM: ppp 2.4.5-5ubuntu1.3
In general, a standard system update will make all the necessary changes. 6) - i386, x86_64
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Important: ppp security update Advisory ID: RHSA-2020:0630-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0630 Issue date: 2020-02-27 CVE Names: CVE-2020-8597 =====================================================================
- Summary:
An update for ppp is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
The ppp packages contain the Point-to-Point Protocol (PPP) daemon and documentation for PPP support. The PPP protocol provides a method for transmitting datagrams over serial point-to-point links. PPP is usually used to dial in to an Internet Service Provider (ISP) or other organization over a modem and phone line.
Security Fix(es):
- ppp: Buffer overflow in the eap_request and eap_response functions in eap.c (CVE-2020-8597)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: ppp-2.4.5-34.el7_7.src.rpm
x86_64: ppp-2.4.5-34.el7_7.x86_64.rpm ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: ppp-debuginfo-2.4.5-34.el7_7.i686.rpm ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm ppp-devel-2.4.5-34.el7_7.i686.rpm ppp-devel-2.4.5-34.el7_7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: ppp-2.4.5-34.el7_7.src.rpm
x86_64: ppp-2.4.5-34.el7_7.x86_64.rpm ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: ppp-debuginfo-2.4.5-34.el7_7.i686.rpm ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm ppp-devel-2.4.5-34.el7_7.i686.rpm ppp-devel-2.4.5-34.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: ppp-2.4.5-34.el7_7.src.rpm
ppc64: ppp-2.4.5-34.el7_7.ppc64.rpm ppp-debuginfo-2.4.5-34.el7_7.ppc64.rpm
ppc64le: ppp-2.4.5-34.el7_7.ppc64le.rpm ppp-debuginfo-2.4.5-34.el7_7.ppc64le.rpm
s390x: ppp-2.4.5-34.el7_7.s390x.rpm ppp-debuginfo-2.4.5-34.el7_7.s390x.rpm
x86_64: ppp-2.4.5-34.el7_7.x86_64.rpm ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: ppp-debuginfo-2.4.5-34.el7_7.ppc.rpm ppp-debuginfo-2.4.5-34.el7_7.ppc64.rpm ppp-devel-2.4.5-34.el7_7.ppc.rpm ppp-devel-2.4.5-34.el7_7.ppc64.rpm
ppc64le: ppp-debuginfo-2.4.5-34.el7_7.ppc64le.rpm ppp-devel-2.4.5-34.el7_7.ppc64le.rpm
s390x: ppp-debuginfo-2.4.5-34.el7_7.s390.rpm ppp-debuginfo-2.4.5-34.el7_7.s390x.rpm ppp-devel-2.4.5-34.el7_7.s390.rpm ppp-devel-2.4.5-34.el7_7.s390x.rpm
x86_64: ppp-debuginfo-2.4.5-34.el7_7.i686.rpm ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm ppp-devel-2.4.5-34.el7_7.i686.rpm ppp-devel-2.4.5-34.el7_7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: ppp-2.4.5-34.el7_7.src.rpm
x86_64: ppp-2.4.5-34.el7_7.x86_64.rpm ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: ppp-debuginfo-2.4.5-34.el7_7.i686.rpm ppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm ppp-devel-2.4.5-34.el7_7.i686.rpm ppp-devel-2.4.5-34.el7_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2020-8597 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXlfen9zjgjWX9erEAQj4VxAAhoolIsxKBSxXvlTM4FIBi2+s77BlOiby 1957YccCxFTvU0YP2LWqueepO/2Z9G/dBVGvej+JruD5Uc1qrIWyZNfnD9Y5CFw/ p1yTAKt0RM4XN9TeqXRn8ufYTMOU3hG1RIksbhKA1Wo8Xwf0BTj43BN9bv/7vHwj 2GQEfp37ARKvBjrQDCKh5Yhe5vtLYHbC4NOkvZwt3pFc5Je001RFGwk5/sN2Vtiz 91jazEJ9/duWvUn6O45vu1uTXRZnlPIQJmMtlD8+KbBVS4JK4oWoi9vyKM81y2AK JMlENiPstjEHOaIrdpd1nA1GWhPen4xNFMh1+4CGp7JfFPh8eUT59B8UDkBFdFzX tEyUqqb4xpNb+k2IMR50XZM9r5lGV8RQxex37EXOIyLzz4qSv6Anq/DcoP5cGbvu iLAtSMJZz2BMJZ0a8+Cg6ynxbip1SqsgcmjbDRK/Ccf0CICvlj6apineUL9vtvBL TVEQnlqXO70uYLG3xTTLWiXqVradqATKzbUuPzvgME7aHGIRWyek4JvwCuetzR1/ nyZts/ldBvmyob6KcUF7KejKUighqDwnoTmx6vWJlOT6DT3CZaS5tTvbZNd2kJk0 nTmV6AD+yNcnI53FSh6WHPutUq3yDCQTEPojhgl13aDVXyzeAMmuzSOjFGG/+/GO iXgkiSqdt/o= =Fzi6 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 8) - aarch64, ppc64le, s390x, x86_64
-
Gentoo Linux Security Advisory GLSA 202003-19
https://security.gentoo.org/
Severity: High Title: PPP: Buffer overflow Date: March 15, 2020 Bugs: #710308 ID: 202003-19
Synopsis
A buffer overflow in PPP might allow a remote attacker to execute arbitrary code.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-dialup/ppp < 2.4.8 >= 2.4.8
Description
It was discovered that bounds check in PPP for the rhostname was improperly constructed in the EAP request and response functions.
Impact
A remote attacker, by sending specially crafted authentication data, could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition.
Workaround
There is no known workaround at this time.
Resolution
All PPP users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-dialup/ppp-2.4.8"
References
[ 1 ] CVE-2020-8597 https://nvd.nist.gov/vuln/detail/CVE-2020-8597
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202003-19
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5 .
For the oldstable distribution (stretch), this problem has been fixed in version 2.4.7-1+4+deb9u1.
For the stable distribution (buster), this problem has been fixed in version 2.4.7-2+4.1+deb10u1.
For the detailed security status of ppp please refer to its security tracker page at: https://security-tracker.debian.org/tracker/ppp
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl5REqZfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0SD8g/9Ff6xy7FrjoHactYr1UIlubUzQvHRkou9rNWjCpos0GlTaUtYY8GIEwyT GyngmqnOnghAHw+ZrvIvJbRDfLpSsa/5V6D6Fa3v9U0RXcHM71fnLqB4KOuH8c4l cdt2zJjtmnsJFsnla1HOIB46QEfN9rBKzi5uBVBPRejFcbpzq5U3wHtb4C8w7Q3v hlPK8GDppQcT2fA7Zl3MlRy3TkmpWjq3TT3E5vjnrh2TQ4ObnmeYOSCY0d/s7pM/ pQ3bFfNZhNiWievJgMyXRFjPf132d97w0MOzrR7tTzJJfBOk8ym+yhC6c6caXycg 9ml5B2BTHZvwSRiLCE9QOtjRDrlCe69j1FzCPNibkDnJXMo/qMUbpvk/iOC0945X /LGRgLySMufDsRF6bYc0TMpLc2S9WgTFIss7gGN6GgkuHqU95N7lwvf2WqrFYJeg JAP0X+1PQhfsq06IkG5tsnYm8Dc6au8mD/+u6ADY+jUV7cFHIlbgwm/ciFjYe1N7 VZwFKnKjuokH79A6S8TW+xvlqfH/20YTtMrrQX6fZd1gqWwWjBmAWY0fPGetiVl0 yCt9OiBZG3P2FqerAeUB2fRfRaFXBmTUzxQc00D5WlAOZ7qh+6/qyh04Re6jq4zI euFQYtUBSLJxB+ZK5DuFUbYQUXodIXHRaW3t/1ydru7W/3arZrI= =abUf -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-1458", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "pfc", "scope": "lt", "trust": 1.0, "vendor": "wago", "version": "03.04.10\\(16\\)" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "point-to-point protocol", "scope": "lte", "trust": 1.0, "vendor": "point to point protocol", "version": "2.4.8" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "19.04" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "point-to-point protocol", "scope": "gte", "trust": 1.0, "vendor": "point to point protocol", "version": "2.4.2" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "point-to-point protocol", "scope": "eq", "trust": 0.8, "vendor": "point to point protocol", "version": "2.4.2 \u304b\u3089 2.4.8" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001593" }, { "db": "NVD", "id": "CVE-2020-8597" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:point-to-point_protocol_project:point-to-point_protocol:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.4.8", "versionStartIncluding": "2.4.2", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:wago:pfc_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "03.04.10\\(16\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:wago:pfc100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:wago:pfc200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-8597" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ubuntu, Ventsislav Varbanovski,Marcin Kozlowski,nu11secur1ty,Gentoo", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-029" } ], "trust": 0.6 }, "cve": "CVE-2020-8597", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-001593", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-8597", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-001593", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-8597", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "JVNDB-2020-001593", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-202002-029", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2020-8597", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-8597" }, { "db": "JVNDB", "id": "JVNDB-2020-001593" }, { "db": "CNNVD", "id": "CNNVD-202002-029" }, { "db": "NVD", "id": "CVE-2020-8597" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions. ppp Exists in a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. =========================================================================\nUbuntu Security Notice USN-4288-2\nMarch 02, 2020\n\nppp vulnerability\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 ESM\n- Ubuntu 12.04 ESM\n\nSummary:\n\nppp could be made to crash or run programs if it received specially crafted network traffic. This update provides\nthe corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. \n\nOriginal advisory details:\n\n It was discovered that ppp incorrectly handled certain rhostname values. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 ESM:\n ppp 2.4.5-5.1ubuntu2.3+esm1\n\nUbuntu 12.04 ESM:\n ppp 2.4.5-5ubuntu1.3\n\nIn general, a standard system update will make all the necessary changes. 6) - i386, x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: ppp security update\nAdvisory ID: RHSA-2020:0630-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2020:0630\nIssue date: 2020-02-27\nCVE Names: CVE-2020-8597 \n=====================================================================\n\n1. Summary:\n\nAn update for ppp is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe ppp packages contain the Point-to-Point Protocol (PPP) daemon and\ndocumentation for PPP support. The PPP protocol provides a method for\ntransmitting datagrams over serial point-to-point links. PPP is usually\nused to dial in to an Internet Service Provider (ISP) or other organization\nover a modem and phone line. \n\nSecurity Fix(es):\n\n* ppp: Buffer overflow in the eap_request and eap_response functions in\neap.c (CVE-2020-8597)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nppp-2.4.5-34.el7_7.src.rpm\n\nx86_64:\nppp-2.4.5-34.el7_7.x86_64.rpm\nppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nppp-debuginfo-2.4.5-34.el7_7.i686.rpm\nppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm\nppp-devel-2.4.5-34.el7_7.i686.rpm\nppp-devel-2.4.5-34.el7_7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nppp-2.4.5-34.el7_7.src.rpm\n\nx86_64:\nppp-2.4.5-34.el7_7.x86_64.rpm\nppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nppp-debuginfo-2.4.5-34.el7_7.i686.rpm\nppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm\nppp-devel-2.4.5-34.el7_7.i686.rpm\nppp-devel-2.4.5-34.el7_7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nppp-2.4.5-34.el7_7.src.rpm\n\nppc64:\nppp-2.4.5-34.el7_7.ppc64.rpm\nppp-debuginfo-2.4.5-34.el7_7.ppc64.rpm\n\nppc64le:\nppp-2.4.5-34.el7_7.ppc64le.rpm\nppp-debuginfo-2.4.5-34.el7_7.ppc64le.rpm\n\ns390x:\nppp-2.4.5-34.el7_7.s390x.rpm\nppp-debuginfo-2.4.5-34.el7_7.s390x.rpm\n\nx86_64:\nppp-2.4.5-34.el7_7.x86_64.rpm\nppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nppp-debuginfo-2.4.5-34.el7_7.ppc.rpm\nppp-debuginfo-2.4.5-34.el7_7.ppc64.rpm\nppp-devel-2.4.5-34.el7_7.ppc.rpm\nppp-devel-2.4.5-34.el7_7.ppc64.rpm\n\nppc64le:\nppp-debuginfo-2.4.5-34.el7_7.ppc64le.rpm\nppp-devel-2.4.5-34.el7_7.ppc64le.rpm\n\ns390x:\nppp-debuginfo-2.4.5-34.el7_7.s390.rpm\nppp-debuginfo-2.4.5-34.el7_7.s390x.rpm\nppp-devel-2.4.5-34.el7_7.s390.rpm\nppp-devel-2.4.5-34.el7_7.s390x.rpm\n\nx86_64:\nppp-debuginfo-2.4.5-34.el7_7.i686.rpm\nppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm\nppp-devel-2.4.5-34.el7_7.i686.rpm\nppp-devel-2.4.5-34.el7_7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nppp-2.4.5-34.el7_7.src.rpm\n\nx86_64:\nppp-2.4.5-34.el7_7.x86_64.rpm\nppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nppp-debuginfo-2.4.5-34.el7_7.i686.rpm\nppp-debuginfo-2.4.5-34.el7_7.x86_64.rpm\nppp-devel-2.4.5-34.el7_7.i686.rpm\nppp-devel-2.4.5-34.el7_7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2020-8597\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2020 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBXlfen9zjgjWX9erEAQj4VxAAhoolIsxKBSxXvlTM4FIBi2+s77BlOiby\n1957YccCxFTvU0YP2LWqueepO/2Z9G/dBVGvej+JruD5Uc1qrIWyZNfnD9Y5CFw/\np1yTAKt0RM4XN9TeqXRn8ufYTMOU3hG1RIksbhKA1Wo8Xwf0BTj43BN9bv/7vHwj\n2GQEfp37ARKvBjrQDCKh5Yhe5vtLYHbC4NOkvZwt3pFc5Je001RFGwk5/sN2Vtiz\n91jazEJ9/duWvUn6O45vu1uTXRZnlPIQJmMtlD8+KbBVS4JK4oWoi9vyKM81y2AK\nJMlENiPstjEHOaIrdpd1nA1GWhPen4xNFMh1+4CGp7JfFPh8eUT59B8UDkBFdFzX\ntEyUqqb4xpNb+k2IMR50XZM9r5lGV8RQxex37EXOIyLzz4qSv6Anq/DcoP5cGbvu\niLAtSMJZz2BMJZ0a8+Cg6ynxbip1SqsgcmjbDRK/Ccf0CICvlj6apineUL9vtvBL\nTVEQnlqXO70uYLG3xTTLWiXqVradqATKzbUuPzvgME7aHGIRWyek4JvwCuetzR1/\nnyZts/ldBvmyob6KcUF7KejKUighqDwnoTmx6vWJlOT6DT3CZaS5tTvbZNd2kJk0\nnTmV6AD+yNcnI53FSh6WHPutUq3yDCQTEPojhgl13aDVXyzeAMmuzSOjFGG/+/GO\niXgkiSqdt/o=\n=Fzi6\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 8) - aarch64, ppc64le, s390x, x86_64\n\n3. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202003-19\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: PPP: Buffer overflow\n Date: March 15, 2020\n Bugs: #710308\n ID: 202003-19\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nA buffer overflow in PPP might allow a remote attacker to execute\narbitrary code. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-dialup/ppp \u003c 2.4.8 \u003e= 2.4.8\n\nDescription\n===========\n\nIt was discovered that bounds check in PPP for the rhostname was\nimproperly constructed in the EAP request and response functions. \n\nImpact\n======\n\nA remote attacker, by sending specially crafted authentication data,\ncould possibly execute arbitrary code with the privileges of the\nprocess or cause a Denial of Service condition. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll PPP users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-dialup/ppp-2.4.8\"\n\nReferences\n==========\n\n[ 1 ] CVE-2020-8597\n https://nvd.nist.gov/vuln/detail/CVE-2020-8597\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202003-19\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2020 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n. \n\nFor the oldstable distribution (stretch), this problem has been fixed\nin version 2.4.7-1+4+deb9u1. \n\nFor the stable distribution (buster), this problem has been fixed in\nversion 2.4.7-2+4.1+deb10u1. \n\nFor the detailed security status of ppp please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/ppp\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\neuFQYtUBSLJxB+ZK5DuFUbYQUXodIXHRaW3t/1ydru7W/3arZrI=\n=abUf\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2020-8597" }, { "db": "JVNDB", "id": "JVNDB-2020-001593" }, { "db": "VULMON", "id": "CVE-2020-8597" }, { "db": "PACKETSTORM", "id": "156597" }, { "db": "PACKETSTORM", "id": "156561" }, { "db": "PACKETSTORM", "id": "156549" }, { "db": "PACKETSTORM", "id": "156458" }, { "db": "PACKETSTORM", "id": "156559" }, { "db": "PACKETSTORM", "id": "156554" }, { "db": "PACKETSTORM", "id": "156739" }, { "db": "PACKETSTORM", "id": "168774" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-8597", "trust": 3.3 }, { "db": "CERT/CC", "id": "VU#782301", "trust": 2.4 }, { "db": "ICS CERT", "id": "ICSA-20-224-04", "trust": 2.4 }, { "db": "PACKETSTORM", "id": "156662", "trust": 1.6 }, { "db": "PACKETSTORM", "id": "156802", "trust": 1.6 }, { "db": "SIEMENS", "id": "SSA-809841", "trust": 1.6 }, { "db": "JVN", "id": "JVNVU99700555", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU96514651", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-001593", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "156458", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "156739", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2020.0696", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0639", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0615", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0462", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2766", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0761", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0722", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1910", "trust": 0.6 }, { "db": "CXSECURITY", "id": "WLB-2020030097", "trust": 0.6 }, { "db": "NSFOCUS", "id": "46090", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202002-029", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-8597", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "156597", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "156561", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "156549", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "156559", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "156554", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "168774", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-8597" }, { "db": "JVNDB", "id": "JVNDB-2020-001593" }, { "db": "PACKETSTORM", "id": "156597" }, { "db": "PACKETSTORM", "id": "156561" }, { "db": "PACKETSTORM", "id": "156549" }, { "db": "PACKETSTORM", "id": "156458" }, { "db": "PACKETSTORM", "id": "156559" }, { "db": "PACKETSTORM", "id": "156554" }, { "db": "PACKETSTORM", "id": "156739" }, { "db": "PACKETSTORM", "id": "168774" }, { "db": "CNNVD", "id": "CNNVD-202002-029" }, { "db": "NVD", "id": "CVE-2020-8597" } ] }, "id": "VAR-202002-1458", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.9230769 }, "last_update_date": "2024-05-23T22:26:19.779000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "pppd: Fix bounds check in EAP code", "trust": 0.8, "url": "https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426" }, { "title": "ppp Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=111043" }, { "title": "Red Hat: Important: ppp security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20200630 - security advisory" }, { "title": "Red Hat: Important: ppp security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20200634 - security advisory" }, { "title": "Red Hat: Important: ppp security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20200631 - security advisory" }, { "title": "Red Hat: Important: ppp security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20200633 - security advisory" }, { "title": "Ubuntu Security Notice: ppp vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4288-1" }, { "title": "Ubuntu Security Notice: ppp vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4288-2" }, { "title": "Debian CVElist Bug Report Logs: ppp: CVE-2020-8597: Fix bounds check in EAP code", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=a22a6da34189b0f5668819364fab3eb5" }, { "title": "Debian Security Advisories: DSA-4632-1 ppp -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=09892726301f394d4585b87fe5ae0272" }, { "title": "Amazon Linux AMI: ALAS-2020-1371", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2020-1371" }, { "title": "Amazon Linux 2: ALAS2-2020-1400", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2020-1400" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2020-8597 log" }, { "title": "Point-to-Point-Protocol-Daemon-RCE-Vulnerability-CVE-2020-8597-", "trust": 0.1, "url": "https://github.com/dilan-diaz/point-to-point-protocol-daemon-rce-vulnerability-cve-2020-8597- " }, { "title": "Xiaomi Redmi Router AC2100", "trust": 0.1, "url": "https://github.com/juanezm/openwrt-redmi-ac2100 " }, { "title": "CVE-2020-8597", "trust": 0.1, "url": "https://github.com/marcinguy/cve-2020-8597 " }, { "title": "CVE-2020-8597", "trust": 0.1, "url": "https://github.com/winmin/cve-2020-8597 " }, { "title": "Xiaomi-RM2100-1.0.14-vs.-CVE-2020-8597\nadd howto:\nA quick http server for the current directory\nAnd in another window...\nStart pppoe-server in the foreground\nIn another window to trigger the exploit\nEnable uart and bootdelay, useful for testing or recovery if you have an uart adapter!\nSet kernel1 as the booting kernel\nCommit our nvram changes\nFlash the kernel\nFlash the rootfs and reboot", "trust": 0.1, "url": "https://github.com/syb999/pppd-cve " }, { "title": "Bulk Security Pull Request Generator", "trust": 0.1, "url": "https://github.com/jlleitschuh/bulk-security-pr-generator " }, { "title": "Protocol-Vulnerability\nRelated Resources\nContributors", "trust": 0.1, "url": "https://github.com/winmin/protocol-vul " }, { "title": "https://github.com/huike007/poc", "trust": 0.1, "url": "https://github.com/huike007/poc " } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-8597" }, { "db": "JVNDB", "id": "JVNDB-2020-001593" }, { "db": "CNNVD", "id": "CNNVD-202002-029" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001593" }, { "db": "NVD", "id": "CVE-2020-8597" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04" }, { "trust": 3.0, "url": "https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html" }, { "trust": 2.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8597" }, { "trust": 2.2, "url": "http://packetstormsecurity.com/files/156802/pppd-2.4.8-buffer-overflow.html" }, { "trust": 2.2, "url": "http://packetstormsecurity.com/files/156662/pppd-2.4.8-buffer-overflow.html" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2020:0631" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2020:0630" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2020:0633" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2020:0634" }, { "trust": 1.7, "url": "https://security.gentoo.org/glsa/202003-19" }, { "trust": 1.6, "url": "https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426" }, { "trust": 1.6, "url": "https://www.synology.com/security/advisory/synology_sa_20_02" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html" }, { "trust": 1.6, "url": "http://seclists.org/fulldisclosure/2020/mar/6" }, { "trust": 1.6, "url": "https://kb.netgear.com/000061806/security-advisory-for-unauthenticated-remote-buffer-overflow-attack-in-pppd-on-wac510-psv-2020-0136" }, { "trust": 1.6, "url": "https://security.netapp.com/advisory/ntap-20200313-0004/" }, { "trust": 1.6, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf" }, { "trust": 1.6, "url": "https://usn.ubuntu.com/4288-2/" }, { "trust": 1.6, "url": "https://usn.ubuntu.com/4288-1/" }, { "trust": 1.6, "url": "https://www.debian.org/security/2020/dsa-4632" }, { "trust": 1.6, "url": "https://www.kb.cert.org/vuls/id/782301" }, { "trust": 1.0, "url": "https://access.redhat.com/security/cve/cve-2020-8597" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/unjnhwoo4xf73m2w56ilzuy4jqg3jxir/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/yofdaiowswpg732asyuzninmxdhy4ape/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-8597" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu96514651/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu99700555/" }, { "trust": 0.8, "url": "https://kb.cert.org/vuls/id/782301/" }, { "trust": 0.6, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/unjnhwoo4xf73m2w56ilzuy4jqg3jxir/" }, { "trust": 0.6, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/yofdaiowswpg732asyuzninmxdhy4ape/" }, { "trust": 0.6, "url": "https://source.android.com/security/bulletin/2020-06-01" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0639/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/156739/gentoo-linux-security-advisory-202003-19.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0722/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0615/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0696/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0761/" }, { "trust": 0.6, "url": "https://cxsecurity.com/issue/wlb-2020030097" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0462/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2766/" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/46090" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/ppp-buffer-overflow-via-eap-request-31562" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1910/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/156458/ubuntu-security-notice-usn-4288-1.html" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.4, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://usn.ubuntu.com/4288-1" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4288-2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/ppp/2.4.7-2+4.1ubuntu4.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/ppp/2.4.7-2+2ubuntu1.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/ppp/2.4.7-1+2ubuntu1.16.04.2" }, { "trust": 0.1, "url": "https://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/ppp" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001593" }, { "db": "PACKETSTORM", "id": "156597" }, { "db": "PACKETSTORM", "id": "156561" }, { "db": "PACKETSTORM", "id": "156549" }, { "db": "PACKETSTORM", "id": "156458" }, { "db": "PACKETSTORM", "id": "156559" }, { "db": "PACKETSTORM", "id": "156554" }, { "db": "PACKETSTORM", "id": "156739" }, { "db": "PACKETSTORM", "id": "168774" }, { "db": "CNNVD", "id": "CNNVD-202002-029" }, { "db": "NVD", "id": "CVE-2020-8597" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2020-8597" }, { "db": "JVNDB", "id": "JVNDB-2020-001593" }, { "db": "PACKETSTORM", "id": "156597" }, { "db": "PACKETSTORM", "id": "156561" }, { "db": "PACKETSTORM", "id": "156549" }, { "db": "PACKETSTORM", "id": "156458" }, { "db": "PACKETSTORM", "id": "156559" }, { "db": "PACKETSTORM", "id": "156554" }, { "db": "PACKETSTORM", "id": "156739" }, { "db": "PACKETSTORM", "id": "168774" }, { "db": "CNNVD", "id": "CNNVD-202002-029" }, { "db": "NVD", "id": "CVE-2020-8597" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-03T00:00:00", "db": "VULMON", "id": "CVE-2020-8597" }, { "date": "2020-02-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-001593" }, { "date": "2020-03-02T20:48:57", "db": "PACKETSTORM", "id": "156597" }, { "date": "2020-02-27T15:59:22", "db": "PACKETSTORM", "id": "156561" }, { "date": "2020-02-27T14:02:22", "db": "PACKETSTORM", "id": "156549" }, { "date": "2020-02-20T21:18:33", "db": "PACKETSTORM", "id": "156458" }, { "date": "2020-02-27T15:44:44", "db": "PACKETSTORM", "id": "156559" }, { "date": "2020-02-27T17:02:22", "db": "PACKETSTORM", "id": "156554" }, { "date": "2020-03-15T14:00:00", "db": "PACKETSTORM", "id": "156739" }, { "date": "2020-02-28T20:12:00", "db": "PACKETSTORM", "id": "168774" }, { "date": "2020-02-03T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-029" }, { "date": "2020-02-03T23:15:11.387000", "db": "NVD", "id": "CVE-2020-8597" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2020-8597" }, { "date": "2020-08-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-001593" }, { "date": "2023-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202002-029" }, { "date": "2023-11-07T03:26:38.077000", "db": "NVD", "id": "CVE-2020-8597" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "156597" }, { "db": "PACKETSTORM", "id": "156458" }, { "db": "PACKETSTORM", "id": "156739" }, { "db": "CNNVD", "id": "CNNVD-202002-029" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ppp Classic buffer overflow vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001593" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202002-029" } ], "trust": 0.6 } }
icsa-20-224-04
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting this vulnerability to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of this vulnerability could allow an attacker to gain unauthenticated access to a device and cause a buffer overflow to execute custom code.", "title": "Risk evaluation" }, { "category": "other", "text": "Chemical, Energy, Food and Agriculture, Water and Wastewater Systems", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and \nsolutions, please contact the Siemens ProductCERT:\n\nhttps://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "other", "text": "No known public exploits specifically target this vulnerability.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-20-224-04 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2020/icsa-20-224-04.json" }, { "category": "self", "summary": "ICS Advisory ICSA-20-224-04 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-20-224-04" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.us-cert.gov/ics/tips/ICS-TIP-12-146-01B" }, { "category": "external", "summary": "SSA-496604: SSA-809841: Buffer Overflow Vulnerability in Third-Party Component pppd - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/SSA-809841.txt" } ], "title": "Siemens SCALANCE, RUGGEDCOM", "tracking": { "current_release_date": "2020-08-11T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-20-224-04", "initial_release_date": "2020-08-11T00:00:00.000000Z", "revision_history": [ { "date": "2020-08-11T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-20-224-04 Siemens SCALANCE, RUGGEDCOM" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "All versions \u003c V6.3", "product": { "name": "RUGGEDCOM RM1224: All versions \u003c V6.3", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "RUGGEDCOM RM1224" }, { "branches": [ { "category": "product_version_range", "name": "All versions \u003c V6.3", "product": { "name": "SCALANCE M-800 / S615: All versions \u003c V6.3", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "SCALANCE M-800 / S615" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8597", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "The version of pppd shipped with this product has a vulnerability that may allow an unauthenticated remote attacker to cause a stack buffer overflow, which may allow arbitrary code execution on the target system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "https://support.industry.siemens.com/cs/ww/en/view/109781070", "url": "https://support.industry.siemens.com/cs/ww/en/view/109781070" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-8597" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Only use the PPP functionality of the affected devices in trusted\nenvironments. This functionality is not enabled by default but typically\nused in internet dial-in or Point-to-Point connection scenarios. At this\npoint the vulnerability could be exploited by a malicious peer.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Update to V6.3 - Download: https://support.industry.siemens.com/cs/ww/en/view/109781070 ", "product_ids": [ "CSAFPID-0001" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109781070" }, { "category": "vendor_fix", "details": "Update to V6.3 - Download: https://support.industry.siemens.com/cs/ww/en/view/109781070 ", "product_ids": [ "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109781070" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] } ] }
rhsa-2020_0631
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for ppp is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The ppp packages contain the Point-to-Point Protocol (PPP) daemon and documentation for PPP support. The PPP protocol provides a method for transmitting datagrams over serial point-to-point links. PPP is usually used to dial in to an Internet Service Provider (ISP) or other organization over a modem and phone line.\n\nSecurity Fix(es):\n\n* ppp: Buffer overflow in the eap_request and eap_response functions in eap.c (CVE-2020-8597)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0631", "url": "https://access.redhat.com/errata/RHSA-2020:0631" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1800727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1800727" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0631.json" } ], "title": "Red Hat Security Advisory: ppp security update", "tracking": { "current_release_date": "2024-11-22T14:33:31+00:00", "generator": { "date": "2024-11-22T14:33:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:0631", "initial_release_date": "2020-02-27T15:51:38+00:00", "revision_history": [ { "date": "2020-02-27T15:51:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-02-27T15:51:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T14:33:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.5-11.el6_10.i686", "product": { "name": "ppp-0:2.4.5-11.el6_10.i686", "product_id": "ppp-0:2.4.5-11.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.5-11.el6_10?arch=i686" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.5-11.el6_10.i686", "product": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.i686", "product_id": "ppp-debuginfo-0:2.4.5-11.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.5-11.el6_10?arch=i686" } } }, { "category": "product_version", "name": "ppp-devel-0:2.4.5-11.el6_10.i686", "product": { "name": "ppp-devel-0:2.4.5-11.el6_10.i686", "product_id": "ppp-devel-0:2.4.5-11.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.5-11.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.5-11.el6_10.x86_64", "product": { "name": "ppp-0:2.4.5-11.el6_10.x86_64", "product_id": "ppp-0:2.4.5-11.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.5-11.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "product": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "product_id": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.5-11.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "ppp-devel-0:2.4.5-11.el6_10.x86_64", "product": { "name": "ppp-devel-0:2.4.5-11.el6_10.x86_64", "product_id": "ppp-devel-0:2.4.5-11.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.5-11.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.5-11.el6_10.src", "product": { "name": "ppp-0:2.4.5-11.el6_10.src", "product_id": "ppp-0:2.4.5-11.el6_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.5-11.el6_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.5-11.el6_10.s390x", "product": { "name": "ppp-0:2.4.5-11.el6_10.s390x", "product_id": "ppp-0:2.4.5-11.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.5-11.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "product": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "product_id": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.5-11.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "ppp-devel-0:2.4.5-11.el6_10.s390x", "product": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390x", "product_id": "ppp-devel-0:2.4.5-11.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.5-11.el6_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.5-11.el6_10.ppc64", "product": { "name": "ppp-0:2.4.5-11.el6_10.ppc64", "product_id": "ppp-0:2.4.5-11.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.5-11.el6_10?arch=ppc64" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "product": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "product_id": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.5-11.el6_10?arch=ppc64" } } }, { "category": "product_version", "name": "ppp-devel-0:2.4.5-11.el6_10.ppc64", "product": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc64", "product_id": "ppp-devel-0:2.4.5-11.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.5-11.el6_10?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ppp-devel-0:2.4.5-11.el6_10.s390", "product": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390", "product_id": "ppp-devel-0:2.4.5-11.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.5-11.el6_10?arch=s390" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390", "product": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390", "product_id": "ppp-debuginfo-0:2.4.5-11.el6_10.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.5-11.el6_10?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "ppp-devel-0:2.4.5-11.el6_10.ppc", "product": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc", "product_id": "ppp-devel-0:2.4.5-11.el6_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.5-11.el6_10?arch=ppc" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "product": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "product_id": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.5-11.el6_10?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.src" }, "product_reference": "ppp-0:2.4.5-11.el6_10.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.s390", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.ppc", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.s390", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src" }, "product_reference": "ppp-0:2.4.5-11.el6_10.src", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.s390", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.ppc", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.s390", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.src" }, "product_reference": "ppp-0:2.4.5-11.el6_10.src", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.s390", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.ppc", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.s390", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src" }, "product_reference": "ppp-0:2.4.5-11.el6_10.src", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.s390", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.s390", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.src" }, "product_reference": "ppp-0:2.4.5-11.el6_10.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.s390", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.ppc", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.s390", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src" }, "product_reference": "ppp-0:2.4.5-11.el6_10.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.s390", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.ppc", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.s390", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.src" }, "product_reference": "ppp-0:2.4.5-11.el6_10.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.s390", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.ppc", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.s390", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src" }, "product_reference": "ppp-0:2.4.5-11.el6_10.src", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.s390", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.ppc", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.s390", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-11.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64" }, "product_reference": "ppp-devel-0:2.4.5-11.el6_10.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8597", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1800727" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in the ppp package in versions 2.4.2 through 2.4.8. The bounds check for the rhostname was improperly constructed in the EAP request and response functions which could allow a buffer overflow to occur. Data confidentiality and integrity, as well as system availability, are all at risk with this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "ppp: Buffer overflow in the eap_request and eap_response functions in eap.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The ppp packages distributed with Red Hat Enterprise Linux versions are compiled using gcc\u0027s stack-protector feature. The \"Stack Smashing Protection\" may help mitigate code execution attacks for this flaw and limit its impact to crash only.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8597" }, { "category": "external", "summary": "RHBZ#1800727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1800727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8597", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8597" } ], "release_date": "2020-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-27T15:51:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0631" }, { "category": "workaround", "details": "Red Hat is working on providing updates packages which patches this flaw. This flaw can only be mitigated by updating to these package versions. The \"Stack Smashing Protection\" may help mitigate code execution attacks for this flaw and limit its impact to crash only.", "product_ids": [ "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Client-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Client-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Client-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Client-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Client-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Client-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6ComputeNode-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6ComputeNode-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6ComputeNode-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6ComputeNode-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6ComputeNode-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6ComputeNode-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Server-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Server-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Server-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Server-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Server-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Server-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Workstation-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Workstation-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Workstation-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.i686", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.ppc64", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.s390x", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.src", "6Workstation-optional-6.10.z:ppp-0:2.4.5-11.el6_10.x86_64", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.i686", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.ppc64", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.s390x", "6Workstation-optional-6.10.z:ppp-debuginfo-0:2.4.5-11.el6_10.x86_64", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.i686", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.ppc64", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.s390x", "6Workstation-optional-6.10.z:ppp-devel-0:2.4.5-11.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ppp: Buffer overflow in the eap_request and eap_response functions in eap.c" } ] }
rhsa-2020_0634
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for ppp is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The ppp packages contain the Point-to-Point Protocol (PPP) daemon and documentation for PPP support. The PPP protocol provides a method for transmitting datagrams over serial point-to-point links. PPP is usually used to dial in to an Internet Service Provider (ISP) or other organization over a modem and phone line.\n\nSecurity Fix(es):\n\n* ppp: Buffer overflow in the eap_request and eap_response functions in eap.c (CVE-2020-8597)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0634", "url": "https://access.redhat.com/errata/RHSA-2020:0634" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1800727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1800727" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0634.json" } ], "title": "Red Hat Security Advisory: ppp security update", "tracking": { "current_release_date": "2024-11-22T14:33:17+00:00", "generator": { "date": "2024-11-22T14:33:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:0634", "initial_release_date": "2020-02-27T15:28:10+00:00", "revision_history": [ { "date": "2020-02-27T15:28:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-02-27T15:28:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T14:33:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.7-26.el8_0.ppc64le", "product": { "name": "ppp-0:2.4.7-26.el8_0.ppc64le", "product_id": "ppp-0:2.4.7-26.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.7-26.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "ppp-debugsource-0:2.4.7-26.el8_0.ppc64le", "product": { "name": "ppp-debugsource-0:2.4.7-26.el8_0.ppc64le", "product_id": "ppp-debugsource-0:2.4.7-26.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debugsource@2.4.7-26.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.7-26.el8_0.ppc64le", "product": { "name": "ppp-debuginfo-0:2.4.7-26.el8_0.ppc64le", "product_id": "ppp-debuginfo-0:2.4.7-26.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.7-26.el8_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.7-26.el8_0.x86_64", "product": { "name": "ppp-0:2.4.7-26.el8_0.x86_64", "product_id": "ppp-0:2.4.7-26.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.7-26.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "ppp-debugsource-0:2.4.7-26.el8_0.x86_64", "product": { "name": "ppp-debugsource-0:2.4.7-26.el8_0.x86_64", "product_id": "ppp-debugsource-0:2.4.7-26.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debugsource@2.4.7-26.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.7-26.el8_0.x86_64", "product": { "name": "ppp-debuginfo-0:2.4.7-26.el8_0.x86_64", "product_id": "ppp-debuginfo-0:2.4.7-26.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.7-26.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.7-26.el8_0.src", "product": { "name": "ppp-0:2.4.7-26.el8_0.src", "product_id": "ppp-0:2.4.7-26.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.7-26.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:ppp-0:2.4.7-26.el8_0.ppc64le" }, "product_reference": "ppp-0:2.4.7-26.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:ppp-0:2.4.7-26.el8_0.src" }, "product_reference": "ppp-0:2.4.7-26.el8_0.src", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:ppp-0:2.4.7-26.el8_0.x86_64" }, "product_reference": "ppp-0:2.4.7-26.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:ppp-debuginfo-0:2.4.7-26.el8_0.ppc64le" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:ppp-debuginfo-0:2.4.7-26.el8_0.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:ppp-debugsource-0:2.4.7-26.el8_0.ppc64le" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:ppp-debugsource-0:2.4.7-26.el8_0.x86_64" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8597", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1800727" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in the ppp package in versions 2.4.2 through 2.4.8. The bounds check for the rhostname was improperly constructed in the EAP request and response functions which could allow a buffer overflow to occur. Data confidentiality and integrity, as well as system availability, are all at risk with this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "ppp: Buffer overflow in the eap_request and eap_response functions in eap.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The ppp packages distributed with Red Hat Enterprise Linux versions are compiled using gcc\u0027s stack-protector feature. The \"Stack Smashing Protection\" may help mitigate code execution attacks for this flaw and limit its impact to crash only.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:ppp-0:2.4.7-26.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:ppp-0:2.4.7-26.el8_0.src", "BaseOS-8.0.0.Z.E4S:ppp-0:2.4.7-26.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:ppp-debuginfo-0:2.4.7-26.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:ppp-debuginfo-0:2.4.7-26.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:ppp-debugsource-0:2.4.7-26.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:ppp-debugsource-0:2.4.7-26.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8597" }, { "category": "external", "summary": "RHBZ#1800727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1800727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8597", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8597" } ], "release_date": "2020-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-27T15:28:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.0.0.Z.E4S:ppp-0:2.4.7-26.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:ppp-0:2.4.7-26.el8_0.src", "BaseOS-8.0.0.Z.E4S:ppp-0:2.4.7-26.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:ppp-debuginfo-0:2.4.7-26.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:ppp-debuginfo-0:2.4.7-26.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:ppp-debugsource-0:2.4.7-26.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:ppp-debugsource-0:2.4.7-26.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0634" }, { "category": "workaround", "details": "Red Hat is working on providing updates packages which patches this flaw. This flaw can only be mitigated by updating to these package versions. The \"Stack Smashing Protection\" may help mitigate code execution attacks for this flaw and limit its impact to crash only.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:ppp-0:2.4.7-26.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:ppp-0:2.4.7-26.el8_0.src", "BaseOS-8.0.0.Z.E4S:ppp-0:2.4.7-26.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:ppp-debuginfo-0:2.4.7-26.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:ppp-debuginfo-0:2.4.7-26.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:ppp-debugsource-0:2.4.7-26.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:ppp-debugsource-0:2.4.7-26.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.0.0.Z.E4S:ppp-0:2.4.7-26.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:ppp-0:2.4.7-26.el8_0.src", "BaseOS-8.0.0.Z.E4S:ppp-0:2.4.7-26.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:ppp-debuginfo-0:2.4.7-26.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:ppp-debuginfo-0:2.4.7-26.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:ppp-debugsource-0:2.4.7-26.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:ppp-debugsource-0:2.4.7-26.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ppp: Buffer overflow in the eap_request and eap_response functions in eap.c" } ] }
rhsa-2020_0633
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for ppp is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The ppp packages contain the Point-to-Point Protocol (PPP) daemon and documentation for PPP support. The PPP protocol provides a method for transmitting datagrams over serial point-to-point links. PPP is usually used to dial in to an Internet Service Provider (ISP) or other organization over a modem and phone line.\n\nSecurity Fix(es):\n\n* ppp: Buffer overflow in the eap_request and eap_response functions in eap.c (CVE-2020-8597)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0633", "url": "https://access.redhat.com/errata/RHSA-2020:0633" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1800727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1800727" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0633.json" } ], "title": "Red Hat Security Advisory: ppp security update", "tracking": { "current_release_date": "2024-11-22T14:33:10+00:00", "generator": { "date": "2024-11-22T14:33:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:0633", "initial_release_date": "2020-02-27T15:43:27+00:00", "revision_history": [ { "date": "2020-02-27T15:43:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-02-27T15:43:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T14:33:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.7-26.el8_1.ppc64le", "product": { "name": "ppp-0:2.4.7-26.el8_1.ppc64le", "product_id": "ppp-0:2.4.7-26.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.7-26.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "product": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "product_id": "ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debugsource@2.4.7-26.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "product": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "product_id": "ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.7-26.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "ppp-devel-0:2.4.7-26.el8_1.ppc64le", "product": { "name": "ppp-devel-0:2.4.7-26.el8_1.ppc64le", "product_id": "ppp-devel-0:2.4.7-26.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.7-26.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.7-26.el8_1.s390x", "product": { "name": "ppp-0:2.4.7-26.el8_1.s390x", "product_id": "ppp-0:2.4.7-26.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.7-26.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "ppp-debugsource-0:2.4.7-26.el8_1.s390x", "product": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.s390x", "product_id": "ppp-debugsource-0:2.4.7-26.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debugsource@2.4.7-26.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "product": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "product_id": "ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.7-26.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "ppp-devel-0:2.4.7-26.el8_1.s390x", "product": { "name": "ppp-devel-0:2.4.7-26.el8_1.s390x", "product_id": "ppp-devel-0:2.4.7-26.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.7-26.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "product": { "name": "network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "product_id": "network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/network-scripts-ppp@2.4.7-26.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.7-26.el8_1.x86_64", "product": { "name": "ppp-0:2.4.7-26.el8_1.x86_64", "product_id": "ppp-0:2.4.7-26.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.7-26.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "product": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "product_id": "ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debugsource@2.4.7-26.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "product": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "product_id": "ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.7-26.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "ppp-devel-0:2.4.7-26.el8_1.x86_64", "product": { "name": "ppp-devel-0:2.4.7-26.el8_1.x86_64", "product_id": "ppp-devel-0:2.4.7-26.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.7-26.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.7-26.el8_1.aarch64", "product": { "name": "ppp-0:2.4.7-26.el8_1.aarch64", "product_id": "ppp-0:2.4.7-26.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.7-26.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "product": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "product_id": "ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debugsource@2.4.7-26.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "product": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "product_id": "ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.7-26.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "ppp-devel-0:2.4.7-26.el8_1.aarch64", "product": { "name": "ppp-devel-0:2.4.7-26.el8_1.aarch64", "product_id": "ppp-devel-0:2.4.7-26.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.7-26.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.7-26.el8_1.src", "product": { "name": "ppp-0:2.4.7-26.el8_1.src", "product_id": "ppp-0:2.4.7-26.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.7-26.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.7-26.el8_1.i686", "product": { "name": "ppp-0:2.4.7-26.el8_1.i686", "product_id": "ppp-0:2.4.7-26.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.7-26.el8_1?arch=i686" } } }, { "category": "product_version", "name": "ppp-devel-0:2.4.7-26.el8_1.i686", "product": { "name": "ppp-devel-0:2.4.7-26.el8_1.i686", "product_id": "ppp-devel-0:2.4.7-26.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.7-26.el8_1?arch=i686" } } }, { "category": "product_version", "name": "ppp-debugsource-0:2.4.7-26.el8_1.i686", "product": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.i686", "product_id": "ppp-debugsource-0:2.4.7-26.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debugsource@2.4.7-26.el8_1?arch=i686" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.7-26.el8_1.i686", "product": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.i686", "product_id": "ppp-debuginfo-0:2.4.7-26.el8_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.7-26.el8_1?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "network-scripts-ppp-0:2.4.7-26.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:network-scripts-ppp-0:2.4.7-26.el8_1.s390x" }, "product_reference": "network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.aarch64" }, "product_reference": "ppp-0:2.4.7-26.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.i686" }, "product_reference": "ppp-0:2.4.7-26.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.ppc64le" }, "product_reference": "ppp-0:2.4.7-26.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.s390x" }, "product_reference": "ppp-0:2.4.7-26.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.src" }, "product_reference": "ppp-0:2.4.7-26.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.x86_64" }, "product_reference": "ppp-0:2.4.7-26.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.aarch64" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.i686" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.aarch64" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.i686" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.ppc64le" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.s390x" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.x86_64" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.7-26.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.aarch64" }, "product_reference": "ppp-devel-0:2.4.7-26.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.7-26.el8_1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.i686" }, "product_reference": "ppp-devel-0:2.4.7-26.el8_1.i686", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.7-26.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.ppc64le" }, "product_reference": "ppp-devel-0:2.4.7-26.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.7-26.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.s390x" }, "product_reference": "ppp-devel-0:2.4.7-26.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.7-26.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.x86_64" }, "product_reference": "ppp-devel-0:2.4.7-26.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-ppp-0:2.4.7-26.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:network-scripts-ppp-0:2.4.7-26.el8_1.s390x" }, "product_reference": "network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.aarch64" }, "product_reference": "ppp-0:2.4.7-26.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.i686" }, "product_reference": "ppp-0:2.4.7-26.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.ppc64le" }, "product_reference": "ppp-0:2.4.7-26.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.s390x" }, "product_reference": "ppp-0:2.4.7-26.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.src" }, "product_reference": "ppp-0:2.4.7-26.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.x86_64" }, "product_reference": "ppp-0:2.4.7-26.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.aarch64" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.i686" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.aarch64" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.i686" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.ppc64le" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.s390x" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.x86_64" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.7-26.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.aarch64" }, "product_reference": "ppp-devel-0:2.4.7-26.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.7-26.el8_1.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.i686" }, "product_reference": "ppp-devel-0:2.4.7-26.el8_1.i686", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.7-26.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.ppc64le" }, "product_reference": "ppp-devel-0:2.4.7-26.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.7-26.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.s390x" }, "product_reference": "ppp-devel-0:2.4.7-26.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.7-26.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.x86_64" }, "product_reference": "ppp-devel-0:2.4.7-26.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "network-scripts-ppp-0:2.4.7-26.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:network-scripts-ppp-0:2.4.7-26.el8_1.s390x" }, "product_reference": "network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.aarch64" }, "product_reference": "ppp-0:2.4.7-26.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.i686" }, "product_reference": "ppp-0:2.4.7-26.el8_1.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.ppc64le" }, "product_reference": "ppp-0:2.4.7-26.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.s390x" }, "product_reference": "ppp-0:2.4.7-26.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.src" }, "product_reference": "ppp-0:2.4.7-26.el8_1.src", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.7-26.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.x86_64" }, "product_reference": "ppp-0:2.4.7-26.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.aarch64" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.i686" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_1.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.7-26.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.aarch64" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.i686" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_1.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.ppc64le" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.s390x" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debugsource-0:2.4.7-26.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.x86_64" }, "product_reference": "ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.7-26.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.aarch64" }, "product_reference": "ppp-devel-0:2.4.7-26.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.7-26.el8_1.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.i686" }, "product_reference": "ppp-devel-0:2.4.7-26.el8_1.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.7-26.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.ppc64le" }, "product_reference": "ppp-devel-0:2.4.7-26.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.7-26.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.s390x" }, "product_reference": "ppp-devel-0:2.4.7-26.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.7-26.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.x86_64" }, "product_reference": "ppp-devel-0:2.4.7-26.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8597", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1800727" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in the ppp package in versions 2.4.2 through 2.4.8. The bounds check for the rhostname was improperly constructed in the EAP request and response functions which could allow a buffer overflow to occur. Data confidentiality and integrity, as well as system availability, are all at risk with this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "ppp: Buffer overflow in the eap_request and eap_response functions in eap.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The ppp packages distributed with Red Hat Enterprise Linux versions are compiled using gcc\u0027s stack-protector feature. The \"Stack Smashing Protection\" may help mitigate code execution attacks for this flaw and limit its impact to crash only.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.MAIN.EUS:network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.i686", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.src", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.i686", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.i686", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.i686", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.i686", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.i686", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.i686", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.i686", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.i686", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.i686", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.i686", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.i686", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8597" }, { "category": "external", "summary": "RHBZ#1800727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1800727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8597", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8597" } ], "release_date": "2020-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-27T15:43:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.MAIN.EUS:network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.i686", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.src", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.i686", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.i686", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.i686", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.i686", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.i686", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.i686", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.i686", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.i686", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.i686", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.i686", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.i686", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0633" }, { "category": "workaround", "details": "Red Hat is working on providing updates packages which patches this flaw. This flaw can only be mitigated by updating to these package versions. The \"Stack Smashing Protection\" may help mitigate code execution attacks for this flaw and limit its impact to crash only.", "product_ids": [ "AppStream-8.1.0.Z.MAIN.EUS:network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.i686", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.src", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.i686", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.i686", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.i686", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.i686", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.i686", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.i686", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.i686", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.i686", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.i686", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.i686", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.i686", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.MAIN.EUS:network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.i686", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.src", "AppStream-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.i686", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.i686", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.i686", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.s390x", "AppStream-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.i686", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.i686", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.i686", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.i686", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:network-scripts-ppp-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.i686", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:ppp-0:2.4.7-26.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.i686", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-debuginfo-0:2.4.7-26.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.i686", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-debugsource-0:2.4.7-26.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.i686", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:ppp-devel-0:2.4.7-26.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ppp: Buffer overflow in the eap_request and eap_response functions in eap.c" } ] }
rhsa-2020_0630
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for ppp is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The ppp packages contain the Point-to-Point Protocol (PPP) daemon and documentation for PPP support. The PPP protocol provides a method for transmitting datagrams over serial point-to-point links. PPP is usually used to dial in to an Internet Service Provider (ISP) or other organization over a modem and phone line.\n\nSecurity Fix(es):\n\n* ppp: Buffer overflow in the eap_request and eap_response functions in eap.c (CVE-2020-8597)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0630", "url": "https://access.redhat.com/errata/RHSA-2020:0630" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1800727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1800727" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0630.json" } ], "title": "Red Hat Security Advisory: ppp security update", "tracking": { "current_release_date": "2024-11-22T14:33:23+00:00", "generator": { "date": "2024-11-22T14:33:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:0630", "initial_release_date": "2020-02-27T15:46:58+00:00", "revision_history": [ { "date": "2020-02-27T15:46:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-02-27T15:46:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T14:33:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.5-34.el7_7.x86_64", "product": { "name": "ppp-0:2.4.5-34.el7_7.x86_64", "product_id": "ppp-0:2.4.5-34.el7_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.5-34.el7_7?arch=x86_64" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "product": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "product_id": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.5-34.el7_7?arch=x86_64" } } }, { "category": "product_version", "name": "ppp-devel-0:2.4.5-34.el7_7.x86_64", "product": { "name": "ppp-devel-0:2.4.5-34.el7_7.x86_64", "product_id": "ppp-devel-0:2.4.5-34.el7_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.5-34.el7_7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.5-34.el7_7.src", "product": { "name": "ppp-0:2.4.5-34.el7_7.src", "product_id": "ppp-0:2.4.5-34.el7_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.5-34.el7_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ppp-devel-0:2.4.5-34.el7_7.i686", "product": { "name": "ppp-devel-0:2.4.5-34.el7_7.i686", "product_id": "ppp-devel-0:2.4.5-34.el7_7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.5-34.el7_7?arch=i686" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.5-34.el7_7.i686", "product": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.i686", "product_id": "ppp-debuginfo-0:2.4.5-34.el7_7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.5-34.el7_7?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.5-34.el7_7.s390x", "product": { "name": "ppp-0:2.4.5-34.el7_7.s390x", "product_id": "ppp-0:2.4.5-34.el7_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.5-34.el7_7?arch=s390x" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "product": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "product_id": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.5-34.el7_7?arch=s390x" } } }, { "category": "product_version", "name": "ppp-devel-0:2.4.5-34.el7_7.s390x", "product": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390x", "product_id": "ppp-devel-0:2.4.5-34.el7_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.5-34.el7_7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.5-34.el7_7.ppc64", "product": { "name": "ppp-0:2.4.5-34.el7_7.ppc64", "product_id": "ppp-0:2.4.5-34.el7_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.5-34.el7_7?arch=ppc64" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "product": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "product_id": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.5-34.el7_7?arch=ppc64" } } }, { "category": "product_version", "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64", "product": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64", "product_id": "ppp-devel-0:2.4.5-34.el7_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.5-34.el7_7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ppp-0:2.4.5-34.el7_7.ppc64le", "product": { "name": "ppp-0:2.4.5-34.el7_7.ppc64le", "product_id": "ppp-0:2.4.5-34.el7_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp@2.4.5-34.el7_7?arch=ppc64le" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "product": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "product_id": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.5-34.el7_7?arch=ppc64le" } } }, { "category": "product_version", "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64le", "product": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64le", "product_id": "ppp-devel-0:2.4.5-34.el7_7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.5-34.el7_7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ppp-devel-0:2.4.5-34.el7_7.s390", "product": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390", "product_id": "ppp-devel-0:2.4.5-34.el7_7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.5-34.el7_7?arch=s390" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390", "product": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390", "product_id": "ppp-debuginfo-0:2.4.5-34.el7_7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.5-34.el7_7?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "ppp-devel-0:2.4.5-34.el7_7.ppc", "product": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc", "product_id": "ppp-devel-0:2.4.5-34.el7_7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-devel@2.4.5-34.el7_7?arch=ppc" } } }, { "category": "product_version", "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "product": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "product_id": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ppp-debuginfo@2.4.5-34.el7_7?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.src" }, "product_reference": "ppp-0:2.4.5-34.el7_7.src", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.i686", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.s390", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.i686", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.s390", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src" }, "product_reference": "ppp-0:2.4.5-34.el7_7.src", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.i686", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.s390", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.i686", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.s390", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.src" }, "product_reference": "ppp-0:2.4.5-34.el7_7.src", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.i686", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.s390", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.i686", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.s390", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src" }, "product_reference": "ppp-0:2.4.5-34.el7_7.src", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.i686", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.s390", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.src" }, "product_reference": "ppp-0:2.4.5-34.el7_7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.i686", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.s390", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.i686", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.s390", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src" }, "product_reference": "ppp-0:2.4.5-34.el7_7.src", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.i686", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.s390", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.i686", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.s390", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.src" }, "product_reference": "ppp-0:2.4.5-34.el7_7.src", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.i686", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.s390", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.i686", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.s390", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src" }, "product_reference": "ppp-0:2.4.5-34.el7_7.src", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.i686", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.s390", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.i686", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.s390", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ppp-devel-0:2.4.5-34.el7_7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64" }, "product_reference": "ppp-devel-0:2.4.5-34.el7_7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8597", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1800727" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in the ppp package in versions 2.4.2 through 2.4.8. The bounds check for the rhostname was improperly constructed in the EAP request and response functions which could allow a buffer overflow to occur. Data confidentiality and integrity, as well as system availability, are all at risk with this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "ppp: Buffer overflow in the eap_request and eap_response functions in eap.c", "title": "Vulnerability summary" }, { "category": "other", "text": "The ppp packages distributed with Red Hat Enterprise Linux versions are compiled using gcc\u0027s stack-protector feature. The \"Stack Smashing Protection\" may help mitigate code execution attacks for this flaw and limit its impact to crash only.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8597" }, { "category": "external", "summary": "RHBZ#1800727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1800727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8597", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8597" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8597", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8597" } ], "release_date": "2020-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-27T15:46:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0630" }, { "category": "workaround", "details": "Red Hat is working on providing updates packages which patches this flaw. This flaw can only be mitigated by updating to these package versions. The \"Stack Smashing Protection\" may help mitigate code execution attacks for this flaw and limit its impact to crash only.", "product_ids": [ "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Client-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Client-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Client-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Client-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Client-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Client-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7ComputeNode-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7ComputeNode-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7ComputeNode-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7ComputeNode-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7ComputeNode-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7ComputeNode-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Server-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Server-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Server-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Server-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Server-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Server-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Workstation-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Workstation-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Workstation-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.ppc64le", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.s390x", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.src", "7Workstation-optional-7.7.Z:ppp-0:2.4.5-34.el7_7.x86_64", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.i686", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.ppc64le", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.s390x", "7Workstation-optional-7.7.Z:ppp-debuginfo-0:2.4.5-34.el7_7.x86_64", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.i686", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.ppc64le", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.s390x", "7Workstation-optional-7.7.Z:ppp-devel-0:2.4.5-34.el7_7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ppp: Buffer overflow in the eap_request and eap_response functions in eap.c" } ] }
ghsa-gw8r-xfqw-vw42
Vulnerability from github
eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.
{ "affected": [], "aliases": [ "CVE-2020-8597" ], "database_specific": { "cwe_ids": [ "CWE-120" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-02-03T23:15:00Z", "severity": "HIGH" }, "details": "eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions.", "id": "GHSA-gw8r-xfqw-vw42", "modified": "2023-05-05T18:30:14Z", "published": "2022-05-24T17:08:01Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8597" }, { "type": "WEB", "url": "https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426" }, { "type": "WEB", "url": "https://www.synology.com/security/advisory/Synology_SA_20_02" }, { "type": "WEB", "url": "https://www.kb.cert.org/vuls/id/782301" }, { "type": "WEB", "url": "https://www.debian.org/security/2020/dsa-4632" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4288-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4288-1" }, { "type": "WEB", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-224-04" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20200313-0004" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202003-19" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YOFDAIOWSWPG732ASYUZNINMXDHY4APE" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UNJNHWOO4XF73M2W56ILZUY4JQG3JXIR" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/02/msg00005.html" }, { "type": "WEB", "url": "https://kb.netgear.com/000061806/Security-Advisory-for-Unauthenticated-Remote-Buffer-Overflow-Attack-in-PPPD-on-WAC510-PSV-2020-0136" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-809841.pdf" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0634" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0633" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0631" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0630" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00006.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/156662/pppd-2.4.8-Buffer-Overflow.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/156802/pppd-2.4.8-Buffer-Overflow.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2020/Mar/6" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.