Vulnerability CVE-2020-10654


Published: 2020-05-13

Description:
Ping Identity PingID SSH before 4.0.14 contains a heap buffer overflow in PingID-enrolled servers. This condition can be potentially exploited into a Remote Code Execution vector on the authenticating endpoint.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pingidentity -> Pingid ssh integration 

 References:
https://docs.pingidentity.com/bundle/pingid/page/hmc1587998527490.html
https://docs.pingidentity.com/bundle/pingid/page/okt1564020467088.html
https://www.pingidentity.com/
https://www.pingidentity.com/en/cloud/pingid.html

Copyright 2024, cxsecurity.com

 

Back to Top