Oracle Solaris Critical Patch Update : oct2020_SRU11_4_24_75_2 - Nessus

Critical   Plugin ID: 141773

This page contains detailed information about the Oracle Solaris Critical Patch Update : oct2020_SRU11_4_24_75_2 Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 141773
Name: Oracle Solaris Critical Patch Update : oct2020_SRU11_4_24_75_2
Filename: solaris_oct2020_SRU11_4_24_75_2.nasl
Vulnerability Published: 2020-10-21
This Plugin Published: 2020-10-21
Last Modification Time: 2022-01-24
Plugin Version: 1.9
Plugin Type: local
Plugin Family: Solaris Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/Solaris11/release

Vulnerability Information


Severity: Critical
Vulnerability Published: 2020-10-21
Patch Published: 2020-10-01
CVE [?]: CVE-2020-14754, CVE-2020-14818, CVE-2020-14871
CPE [?]: cpe:/o:oracle:solaris

Synopsis

The remote Solaris system is missing a security patch from CPU oct2020.

Description

This Solaris system is missing necessary patches to address critical security updates :

- Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Solaris. CVSS 3.1 Base Score 5.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). (CVE-2020-14754)

- Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility). The supported version that is affected is 11. Difficult to exploit vulnerability allows low privileged attacker with network access via SSH to compromise Oracle Solaris. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Solaris accessible data. CVSS 3.1 Base Score 3.0 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N). (CVE-2020-14818)

- Vulnerability in the Oracle Solaris product of Oracle Systems (component: Pluggable authentication module). Supported versions that are affected are 10 and 11. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. CVSS 3.1 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). (CVE-2020-14871)

Solution

Install the oct2020 CPU from the Oracle support website.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Oracle Solaris Critical Patch Update : oct2020_SRU11_4_24_75_2 vulnerability:

  1. Metasploit: exploit/solaris/ssh/pam_username_bof
    [Oracle Solaris SunSSH PAM parse_user_name() Buffer Overflow]
  2. Exploit-DB: exploits/solaris/remote/49261.c
    [EDB-49261: Solaris SunSSH 11.0 x86 - libpam Remote Root]
  3. Exploit-DB: exploits/solaris/remote/49896.py
    [EDB-49896: Solaris SunSSH 11.0 x86 - libpam Remote Root (2)]
  4. Exploit-DB: exploits/solaris/remote/50039.py
    [EDB-50039: Solaris SunSSH 11.0 x86 - libpam Remote Root (3)]
  5. GitHub: https://github.com/hackerhouse-opensource/exploits
    [CVE-2020-14871]
  6. GitHub: https://github.com/robidev/CVE-2020-14871-Exploit
    [CVE-2020-14871: This is a basic ROP based exploit for CVE 2020-14871. CVE 2020-14871 is a ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2020-14871
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:10.0 (Critical)
Impact Subscore:6.0
Exploitability Subscore:3.9
CVSS Temporal Score:9.5 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.5 (Critical)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the solaris_oct2020_SRU11_4_24_75_2.nasl nessus plugin source code. This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from the Oracle CPU for oct2020.
#
include("compat.inc");

if (description)
{
  script_id(141773);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/01/24");

  script_cve_id("CVE-2020-14754", "CVE-2020-14818", "CVE-2020-14871");
  script_xref(name:"IAVA", value:"2020-A-0485-S");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/03");

  script_name(english:"Oracle Solaris Critical Patch Update : oct2020_SRU11_4_24_75_2");
  script_summary(english:"Check for the oct2020 CPU");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote Solaris system is missing a security patch from CPU
oct2020."
  );
  script_set_attribute(
    attribute:"description",
    value:
"This Solaris system is missing necessary patches to address critical
security updates :

  - Vulnerability in the Oracle Solaris product of Oracle
    Systems (component: Filesystem). The supported version
    that is affected is 11. Easily exploitable vulnerability
    allows low privileged attacker with logon to the
    infrastructure where Oracle Solaris executes to
    compromise Oracle Solaris. Successful attacks of this
    vulnerability can result in unauthorized ability to
    cause a hang or frequently repeatable crash (complete
    DOS) of Oracle Solaris. CVSS 3.1 Base Score 5.5
    (Availability impacts). CVSS Vector:
    (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
    (CVE-2020-14754)

  - Vulnerability in the Oracle Solaris product of Oracle
    Systems (component: Utility). The supported version that
    is affected is 11. Difficult to exploit vulnerability
    allows low privileged attacker with network access via
    SSH to compromise Oracle Solaris. Successful attacks
    require human interaction from a person other than the
    attacker and while the vulnerability is in Oracle
    Solaris, attacks may significantly impact additional
    products. Successful attacks of this vulnerability can
    result in unauthorized update, insert or delete access
    to some of Oracle Solaris accessible data. CVSS 3.1 Base
    Score 3.0 (Integrity impacts). CVSS Vector:
    (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N).
    (CVE-2020-14818)

  - Vulnerability in the Oracle Solaris product of Oracle
    Systems (component: Pluggable authentication module).
    Supported versions that are affected are 10 and 11.
    Easily exploitable vulnerability allows unauthenticated
    attacker with network access via multiple protocols to
    compromise Oracle Solaris. While the vulnerability is in
    Oracle Solaris, attacks may significantly impact
    additional products. Successful attacks of this
    vulnerability can result in takeover of Oracle Solaris.
    CVSS 3.1 Base Score 10.0 (Confidentiality, Integrity and
    Availability impacts). CVSS Vector:
    (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
    (CVE-2020-14871)"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://support.oracle.com/epmos/faces/DocumentDisplay?id=2711819.1"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.oracle.com/a/tech/docs/cpuoct2020cvrf.xml"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.oracle.com/security-alerts/cpuoct2020.html"
  );
  script_set_attribute(
    attribute:"solution",
    value:"Install the oct2020 CPU from the Oracle support website."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-14871");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Oracle Solaris SunSSH PAM parse_user_name() Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/10/21");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/10/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/10/21");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2020-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Solaris Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("solaris.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/Solaris11/release");
if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");


fix_release = "11.4-11.4.24.0.1.75.2";

flag = 0;

if (solaris_check_release(release:"11.4-11.4.24.0.1.75.2", sru:"11.4.24.75.2") > 0) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:solaris_get_report2());
  else security_hole(0);
  exit(0);
}
audit(AUDIT_OS_RELEASE_NOT, "Solaris", fix_release, release);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/solaris_oct2020_SRU11_4_24_75_2.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\solaris_oct2020_SRU11_4_24_75_2.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/solaris_oct2020_SRU11_4_24_75_2.nasl

Go back to menu.

How to Run


Here is how to run the Oracle Solaris Critical Patch Update : oct2020_SRU11_4_24_75_2 as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Solaris Local Security Checks plugin family.
  6. On the right side table select Oracle Solaris Critical Patch Update : oct2020_SRU11_4_24_75_2 plugin ID 141773.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl solaris_oct2020_SRU11_4_24_75_2.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a solaris_oct2020_SRU11_4_24_75_2.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - solaris_oct2020_SRU11_4_24_75_2.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state solaris_oct2020_SRU11_4_24_75_2.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2020-A-0485-S
See also: Similar and related Nessus plugins:
  • 141557 - Solaris 10 (sparc) : 153074-01
  • 141553 - Solaris 10 (x86) : 153075-01
  • 141772 - Oracle Solaris Critical Patch Update : oct2020_SRU11_3_36_23_0
  • 142712 - Oracle Solaris PAM parse_user_name() buffer overflow (CVE-2020-14871)
  • 109176 - Oracle Solaris Critical Patch Update : apr2018_SRU11_3_31_6_0 (Spectre)
  • 135667 - Oracle Solaris Critical Patch Update : apr2020_SRU11_3_36_20_0
  • 135668 - Oracle Solaris Critical Patch Update : apr2020_SRU11_4_15_5_0
  • 80936 - Oracle Solaris Critical Patch Update : jan2015_SRU11_1_11_4_0
  • 80937 - Oracle Solaris Critical Patch Update : jan2015_SRU11_1_15_4_0
  • 88003 - Oracle Solaris Critical Patch Update : jan2016_SRU11_3_4_5_0
  • 121223 - Oracle Solaris Critical Patch Update : jan2019_SRU11_4_3_5_0 (Foreshadow) (Spectre)
  • 132997 - Oracle Solaris Critical Patch Update : jan2020_SRU11_4_16_4_0
  • 111188 - Oracle Solaris Critical Patch Update : jul2018_SRU11_3_31_6_0
  • 126764 - Oracle Solaris Critical Patch Update : jul2019_SRU11_3_36_13_0
  • 126768 - Oracle Solaris Critical Patch Update : jul2019_SRU11_4_8_5_0
  • 138539 - Oracle Solaris Critical Patch Update : jul2020_SRU11_4_21_69_0
  • 151922 - Oracle Solaris Critical Patch Update : jul2021_SRU11_3_36_26_0
  • 100997 - Solaris 11 : Multiple Kernel Vulnerabilities
  • 76829 - Oracle Solaris Critical Patch Update : oct2012_SRU10_5
  • 130006 - Oracle Solaris Critical Patch Update : oct2019_SRU11_3_36_15_0
  • 130007 - Oracle Solaris Critical Patch Update : oct2019_SRU11_4_12_5_0
  • 11513 - Solaris in.lpd Crafted Job Request Arbitrary Remote Command Execution

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file solaris_oct2020_SRU11_4_24_75_2.nasl version 1.9. For more plugins, visit the Nessus Plugin Library.

Go back to menu.