10
CVSSv3

CVE-2020-14871

Published: 21/10/2020 Updated: 03/06/2022
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 10 | Impact Score: 6 | Exploitability Score: 3.9
VMScore: 891
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Pluggable authentication module). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. Note: This CVE is not exploitable for Solaris 11.1 and later releases, and ZFSSA 8.7 and later releases, thus the CVSS Base Score is 0.0. CVSS 3.1 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oracle solaris 9

oracle solaris

Exploits

Solaris SunSSH version 110 on x86 libpam remote root exploit ...
Solaris SunSSH versions 10 through 110 on x86 libpam remote root exploit ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Announce: OpenSSH 85 released <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Damien Miller &lt;djm () cvs openb ...

Github Repositories

This is a basic ROP based exploit for CVE 2020-14871. CVE 2020-14871 is a vulnerability in Sun Solaris systems libpam library, and exploitable over ssh

CVE 2020-14871 Solaris exploit This is a basic ROP based exploit for CVE 2020-14871 CVE 2020-14871 is a vulnerability in Sun Solaris systems The actual vulnerability is a classic stack-based buffer overflow located in the PAM parse_user_name function It can be reached by manipulating SSH client settings to force Keyboard-Interactive authentication to prompt for the username,

CVE [+] CVE-2020-1472 | Windows Server Netlogon vul [+] CVE-2020-14871 | BOF in Oracle Solaris