Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

redhat логотип

CVE-2024-10041

Опубликовано: 18 окт. 2024
Источник: redhat
CVSS3: 4.7
EPSS Низкий

Описание

A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

Отчет

The PAM package as shipped in Red Hat Enterprise Linux 8 and 9 is not vulnerable to this vulnerability if SELinux is in Enforcing mode in the system.

Меры по смягчению последствий

This vulnerability is mitigated if SELinux is in Enforcing mode. To verify if SELinux is in Enforcing mode, the output of the getenforce command will return `Enforcing', see the example below:

$ getenforce Enforcing

To more information about SELinux, specifically how to set it to Enforcing mode, see the links below. https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/8/html-single/using_selinux/index#changing-to-enforcing-mode_changing-selinux-states-and-modes https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html-single/using_selinux/index#changing-to-enforcing-mode_changing-selinux-states-and-modes

Затронутые пакеты

ПлатформаПакетСостояниеРекомендацияРелиз
Red Hat Enterprise Linux 10pamNot affected
Red Hat Enterprise Linux 7pamOut of support scope
Red Hat Enterprise Linux 8pamFixedRHSA-2024:1037926.11.2024
Red Hat Enterprise Linux 9pamFixedRHSA-2024:1125017.12.2024
Red Hat Enterprise Linux 9pamFixedRHSA-2024:1125017.12.2024
Red Hat Enterprise Linux 9.4 Extended Update SupportpamFixedRHSA-2024:994119.11.2024

Показывать по

Дополнительная информация

Статус:

Moderate
Дефект:
CWE-922
https://bugzilla.redhat.com/show_bug.cgi?id=2319212pam: libpam: Libpam vulnerable to read hashed password

EPSS

Процентиль: 6%
0.00029
Низкий

4.7 Medium

CVSS3

Связанные уязвимости

CVSS3: 4.7
ubuntu
9 месяцев назад

A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

CVSS3: 4.7
nvd
9 месяцев назад

A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

CVSS3: 4.7
msrc
6 месяцев назад

Описание отсутствует

CVSS3: 4.7
debian
9 месяцев назад

A vulnerability was found in PAM. The secret information is stored in ...

suse-cvrf
2 месяца назад

Security update for apparmor

EPSS

Процентиль: 6%
0.00029
Низкий

4.7 Medium

CVSS3