Known Exploited Vulnerability
10.0
CRITICAL
CVE-2020-14871
Oracle Solaris and Zettabyte File System (ZFS) Uns - [Actively Exploited]
Description

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Pluggable authentication module). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. Note: This CVE is not exploitable for Solaris 11.1 and later releases, and ZFSSA 8.7 and later releases, thus the CVSS Base Score is 0.0. CVSS 3.1 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

INFO

Published Date :

Oct. 21, 2020, 3:15 p.m.

Last Modified :

Aug. 14, 2024, 8:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Oracle Solaris and Oracle ZFS Storage Appliance Kit contain an unspecified vulnerability causing high impacts to confidentiality, integrity, and availability of affected systems.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-14871 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-14871 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle solaris
2 Oracle solaris
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-14871.

URL Resource
http://packetstormsecurity.com/files/159961/SunSSH-Solaris-10-x86-Remote-Root.html Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/160510/Solaris-SunSSH-11.0-x86-libpam-Remote-Root.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/160609/Oracle-Solaris-SunSSH-PAM-parse_user_name-Buffer-Overflow.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/163232/Solaris-SunSSH-11.0-Remote-Root.html Exploit Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2021/03/03/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2024/07/03/3 Mailing List Patch
https://www.oracle.com/security-alerts/cpuoct2020.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

DayOne: Critical Vulnerability Root Cause Analysis Platform

Python JavaScript Ruby HTML Assembly Makefile C Objective-C Shell Dockerfile

Updated: 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 15, 2023, 2:18 p.m. This repo has been linked 61 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

This is a basic ROP based exploit for CVE 2020-14871. CVE 2020-14871 is a vulnerability in Sun Solaris systems libpam library, and exploitable over ssh

Python

Updated: 1 year, 10 months ago
2 stars 1 fork 1 watcher
Born at : Dec. 25, 2021, 9:27 p.m. This repo has been linked 1 different CVEs too.

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

None

Updated: 3 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 13, 2020, 12:22 a.m. This repo has been linked 2 different CVEs too.

exploits and proof-of-concept vulnerability demonstration files from the team at Hacker House

Python C Shell Perl HTML C++

Updated: 1 month, 1 week ago
415 stars 95 fork 95 watcher
Born at : March 23, 2019, 9:23 p.m. This repo has been linked 14 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14871 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14871 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/07/03/3 No Types Assigned http://www.openwall.com/lists/oss-security/2024/07/03/3 Mailing List, Patch
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 01, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-787
  • CVE Modified by [email protected]

    Jul. 03, 2024

    Action Type Old Value New Value
    Added Reference Oracle http://www.openwall.com/lists/oss-security/2024/07/03/3 [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/163232/Solaris-SunSSH-11.0-Remote-Root.html No Types Assigned http://packetstormsecurity.com/files/163232/Solaris-SunSSH-11.0-Remote-Root.html Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:oracle:solaris:*:*:*:*:*:*:*:* versions from (including) 10 up to (excluding) 11.1 OR *cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:*:*:*:*:*:*:*:* versions from (including) 10 up to (excluding) 11.1
  • CVE Modified by [email protected]

    Jun. 22, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/163232/Solaris-SunSSH-11.0-Remote-Root.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 15, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/159961/SunSSH-Solaris-10-x86-Remote-Root.html No Types Assigned http://packetstormsecurity.com/files/159961/SunSSH-Solaris-10-x86-Remote-Root.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/160510/Solaris-SunSSH-11.0-x86-libpam-Remote-Root.html No Types Assigned http://packetstormsecurity.com/files/160510/Solaris-SunSSH-11.0-x86-libpam-Remote-Root.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/160609/Oracle-Solaris-SunSSH-PAM-parse_user_name-Buffer-Overflow.html No Types Assigned http://packetstormsecurity.com/files/160609/Oracle-Solaris-SunSSH-PAM-parse_user_name-Buffer-Overflow.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/03/03/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/03/03/1 Mailing List, Third Party Advisory
    Removed CWE NIST NVD-CWE-noinfo
    Added CWE NIST CWE-787
    Changed CPE Configuration OR *cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:solaris:*:*:*:*:*:*:*:* versions from (including) 10 up to (excluding) 11.1
  • CVE Modified by [email protected]

    Mar. 03, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/03/03/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 17, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/160609/Oracle-Solaris-SunSSH-PAM-parse_user_name-Buffer-Overflow.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/160510/Solaris-SunSSH-11.0-x86-libpam-Remote-Root.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 10, 2020

    Action Type Old Value New Value
    Changed Description Vulnerability in the Oracle Solaris product of Oracle Systems (component: Pluggable authentication module). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. CVSS 3.1 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). Vulnerability in the Oracle Solaris product of Oracle Systems (component: Pluggable authentication module). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. Note: This CVE is not exploitable for Solaris 11.1 and later releases, and ZFSSA 8.7 and later releases, thus the CVSS Base Score is 0.0. CVSS 3.1 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
  • CVE Modified by [email protected]

    Nov. 09, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/159961/SunSSH-Solaris-10-x86-Remote-Root.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 23, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14871 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-14871 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

86.31 }} -2.56%

score

0.98635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability