| Vulnerability Name: | CVE-2020-14871 (CCN-190189) | ||||||||||||
| Assigned: | 2020-10-20 | ||||||||||||
| Published: | 2020-10-20 | ||||||||||||
| Updated: | 2022-06-03 | ||||||||||||
| Summary: | Vulnerability in the Oracle Solaris product of Oracle Systems (component: Pluggable authentication module). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. Note: This CVE is not exploitable for Solaris 11.1 and later releases, and ZFSSA 8.7 and later releases, thus the CVSS Base Score is 0.0. CVSS 3.1 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). | ||||||||||||
| CVSS v3 Severity: | 10.0 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H) 9.3 Critical (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C)
9.3 Critical (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C)
| ||||||||||||
| CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||
| Vulnerability Type: | CWE-787 | ||||||||||||
| Vulnerability Consequences: | Other | ||||||||||||
| References: | Source: MITRE Type: CNA CVE-2020-14871 Source: MISC Type: Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/159961/SunSSH-Solaris-10-x86-Remote-Root.html Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/160510/Solaris-SunSSH-11.0-x86-libpam-Remote-Root.html Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/160609/Oracle-Solaris-SunSSH-PAM-parse_user_name-Buffer-Overflow.html Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/163232/Solaris-SunSSH-11.0-Remote-Root.html Source: MLIST Type: Mailing List, Third Party Advisory [oss-security] 20210302 Announce: OpenSSH 8.5 released Source: XF Type: UNKNOWN oracle-cpuoct2020-cve202014871(190189) Source: CCN Type: metasploit-framework GIT Repository metasploit-framework/pam_username_bof.rb at master · rapid7/metasploit-framework · GitHub Source: CCN Type: Packet Storm Security [11-9-2020] SunSSH Solaris 10 x86 Remote Root Source: CCN Type: Packet Storm Security [12-15-2020] Solaris SunSSH 11.0 x86 libpam Remote Root Source: CCN Type: Packet Storm Security [12-17-2020] Oracle Solaris SunSSH PAM parse_user_name() Buffer Overflow Source: CCN Type: Packet Storm Security [05-24-2021] Codiad 2.8.4 Remote Code Execution Source: CCN Type: Packet Storm Security [06-22-2021] Solaris SunSSH 11.0 Remote Root Source: CCN Type: CYBERSECURITY & INFRASTRUCTURE SECURITY AGENCY KNOWN EXPLOITED VULNERABILITIES CATALOG Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [12-15-2020] Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [05-21-2021] Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [06-21-2021] Source: CCN Type: Oracle CPUOct2020 Oracle Critical Patch Update Advisory - October 2020 Source: MISC Type: Vendor Advisory https://www.oracle.com/security-alerts/cpuoct2020.html Source: CCN Type: Rapid7 Vulnerability & Exploit Database Oracle Solaris SunSSH PAM parse_user_name() Buffer Overflow | ||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
| BACK | |||||||||||||