Rapid7 Vulnerability & Exploit Database

Oracle Solaris SunSSH PAM parse_user_name() Buffer Overflow

Back to Search

Oracle Solaris SunSSH PAM parse_user_name() Buffer Overflow

Disclosed
10/20/2020
Created
12/17/2020

Description

This module exploits a stack-based buffer overflow in the Solaris PAM library's username parsing code, as used by the SunSSH daemon when the keyboard-interactive authentication method is specified. Tested against SunSSH 1.1.5 on Solaris 10u11 1/13 (x86) in VirtualBox, VMware Fusion, and VMware Player. Bare metal untested. Your addresses may vary.

Author(s)

  • Jacob Thompson
  • Aaron Carreras
  • Jeffrey Martin
  • Hacker Fantastic
  • wvu <wvu@metasploit.com>

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/solaris/ssh/pam_username_bof
msf exploit(pam_username_bof) > show targets
    ...targets...
msf exploit(pam_username_bof) > set TARGET < target-id >
msf exploit(pam_username_bof) > show options
    ...show and set options...
msf exploit(pam_username_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;