Количество 26
Количество 26

RLSA-2024:10379
Important: pam security update
ELSA-2024-10379
ELSA-2024-10379: pam security update (IMPORTANT)

CVE-2024-10963
A flaw was found in pam_access, where certain rules in its configuration file are mistakenly treated as hostnames. This vulnerability allows attackers to trick the system by pretending to be a trusted hostname, gaining unauthorized access. This issue poses a risk for systems that rely on this feature to control who can access certain services or terminals.

CVE-2024-10963
A flaw was found in pam_access, where certain rules in its configuration file are mistakenly treated as hostnames. This vulnerability allows attackers to trick the system by pretending to be a trusted hostname, gaining unauthorized access. This issue poses a risk for systems that rely on this feature to control who can access certain services or terminals.

CVE-2024-10963
A flaw was found in pam_access, where certain rules in its configuration file are mistakenly treated as hostnames. This vulnerability allows attackers to trick the system by pretending to be a trusted hostname, gaining unauthorized access. This issue poses a risk for systems that rely on this feature to control who can access certain services or terminals.

CVE-2024-10963
CVE-2024-10963
A flaw was found in pam_access, where certain rules in its configurati ...

CVE-2024-10041
A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

CVE-2024-10041
A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

CVE-2024-10041
A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

CVE-2024-10041
CVE-2024-10041
A vulnerability was found in PAM. The secret information is stored in ...
GHSA-rw99-6hrh-fmjr
A vulnerability was found in pam_access due to the improper handling of tokens in access.conf, interpreted as hostnames. This flaw allows attackers to bypass access restrictions by spoofing hostnames, undermining configurations designed to limit access to specific TTYs or services. The flaw poses a risk in environments relying on these configurations for local access control.
ELSA-2024-10244
ELSA-2024-10244: pam:1.5.1 security update (IMPORTANT)

BDU:2025-02448
Уязвимость компонента pam_access файла access.conf модуля аутентификации Linux-PAM, позволяющая нарушителю обойти существующие ограничения безопасности и получить доступ к конфиденциальной информации

SUSE-SU-2025:1549-1
Security update for apparmor

SUSE-SU-2025:1517-1
Security update for apparmor

SUSE-SU-2025:1512-1
Security update for apparmor

SUSE-SU-2025:1511-1
Security update for apparmor

SUSE-SU-2025:1505-1
Security update for apparmor
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | RLSA-2024:10379 Important: pam security update | 7 месяцев назад | ||
ELSA-2024-10379 ELSA-2024-10379: pam security update (IMPORTANT) | 8 месяцев назад | |||
![]() | CVE-2024-10963 A flaw was found in pam_access, where certain rules in its configuration file are mistakenly treated as hostnames. This vulnerability allows attackers to trick the system by pretending to be a trusted hostname, gaining unauthorized access. This issue poses a risk for systems that rely on this feature to control who can access certain services or terminals. | CVSS3: 7.4 | 0% Низкий | 8 месяцев назад |
![]() | CVE-2024-10963 A flaw was found in pam_access, where certain rules in its configuration file are mistakenly treated as hostnames. This vulnerability allows attackers to trick the system by pretending to be a trusted hostname, gaining unauthorized access. This issue poses a risk for systems that rely on this feature to control who can access certain services or terminals. | CVSS3: 7.4 | 0% Низкий | 8 месяцев назад |
![]() | CVE-2024-10963 A flaw was found in pam_access, where certain rules in its configuration file are mistakenly treated as hostnames. This vulnerability allows attackers to trick the system by pretending to be a trusted hostname, gaining unauthorized access. This issue poses a risk for systems that rely on this feature to control who can access certain services or terminals. | CVSS3: 7.4 | 0% Низкий | 8 месяцев назад |
![]() | CVSS3: 7.4 | 0% Низкий | 7 месяцев назад | |
CVE-2024-10963 A flaw was found in pam_access, where certain rules in its configurati ... | CVSS3: 7.4 | 0% Низкий | 8 месяцев назад | |
![]() | CVE-2024-10041 A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications. | CVSS3: 4.7 | 0% Низкий | 9 месяцев назад |
![]() | CVE-2024-10041 A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications. | CVSS3: 4.7 | 0% Низкий | 9 месяцев назад |
![]() | CVE-2024-10041 A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications. | CVSS3: 4.7 | 0% Низкий | 9 месяцев назад |
![]() | CVSS3: 4.7 | 0% Низкий | 6 месяцев назад | |
CVE-2024-10041 A vulnerability was found in PAM. The secret information is stored in ... | CVSS3: 4.7 | 0% Низкий | 9 месяцев назад | |
GHSA-rw99-6hrh-fmjr A vulnerability was found in pam_access due to the improper handling of tokens in access.conf, interpreted as hostnames. This flaw allows attackers to bypass access restrictions by spoofing hostnames, undermining configurations designed to limit access to specific TTYs or services. The flaw poses a risk in environments relying on these configurations for local access control. | CVSS3: 6.5 | 0% Низкий | 8 месяцев назад | |
ELSA-2024-10244 ELSA-2024-10244: pam:1.5.1 security update (IMPORTANT) | 8 месяцев назад | |||
![]() | BDU:2025-02448 Уязвимость компонента pam_access файла access.conf модуля аутентификации Linux-PAM, позволяющая нарушителю обойти существующие ограничения безопасности и получить доступ к конфиденциальной информации | CVSS3: 7.4 | 0% Низкий | 8 месяцев назад |
![]() | SUSE-SU-2025:1549-1 Security update for apparmor | 0% Низкий | 2 месяца назад | |
![]() | SUSE-SU-2025:1517-1 Security update for apparmor | 0% Низкий | 2 месяца назад | |
![]() | SUSE-SU-2025:1512-1 Security update for apparmor | 0% Низкий | 2 месяца назад | |
![]() | SUSE-SU-2025:1511-1 Security update for apparmor | 0% Низкий | 2 месяца назад | |
![]() | SUSE-SU-2025:1505-1 Security update for apparmor | 0% Низкий | 2 месяца назад |
Уязвимостей на страницу