Oracle Solaris PAM parse_user_name() buffer overflow (CVE-2020-14871)

critical Nessus Plugin ID 142712

Synopsis

The SSH server running on the remote host is affected by a buffer overflow vulnerability.

Description

The remote SSH server is affected by a security bypass vulnerability due to a flaw in the parse_user_name() function in the Pluggable Authentication Module (PAM). A remote attacker can exploit this, via a crafted keyboard-interactive username string, to execute arbitrary code on the target system.

Solution

Oracle has released security updates for the affected systems.

See Also

http://www.nessus.org/u?d4522610

https://www.oracle.com/security-alerts/cpuoct2020.html

Plugin Details

Severity: Critical

ID: 142712

File Name: solaris_ssh_pam_cve-2020-14871.nbin

Version: 1.150

Type: remote

Family: Misc.

Published: 11/11/2020

Updated: 3/19/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-14871

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:solaris

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/21/2020

Vulnerability Publication Date: 10/21/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Exploitable With

Metasploit (Oracle Solaris SunSSH PAM parse_user_name() Buffer Overflow)

Reference Information

CVE: CVE-2020-14871