Логотип exploitDog
bind:"CVE-2024-10963" OR bind:"CVE-2024-10041"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2024-10963" OR bind:"CVE-2024-10041"

Количество 26

Количество 26

rocky логотип

RLSA-2024:10379

7 месяцев назад

Important: pam security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-10379

8 месяцев назад

ELSA-2024-10379: pam security update (IMPORTANT)

EPSS: Низкий
ubuntu логотип

CVE-2024-10963

8 месяцев назад

A flaw was found in pam_access, where certain rules in its configuration file are mistakenly treated as hostnames. This vulnerability allows attackers to trick the system by pretending to be a trusted hostname, gaining unauthorized access. This issue poses a risk for systems that rely on this feature to control who can access certain services or terminals.

CVSS3: 7.4
EPSS: Низкий
redhat логотип

CVE-2024-10963

8 месяцев назад

A flaw was found in pam_access, where certain rules in its configuration file are mistakenly treated as hostnames. This vulnerability allows attackers to trick the system by pretending to be a trusted hostname, gaining unauthorized access. This issue poses a risk for systems that rely on this feature to control who can access certain services or terminals.

CVSS3: 7.4
EPSS: Низкий
nvd логотип

CVE-2024-10963

8 месяцев назад

A flaw was found in pam_access, where certain rules in its configuration file are mistakenly treated as hostnames. This vulnerability allows attackers to trick the system by pretending to be a trusted hostname, gaining unauthorized access. This issue poses a risk for systems that rely on this feature to control who can access certain services or terminals.

CVSS3: 7.4
EPSS: Низкий
msrc логотип

CVE-2024-10963

7 месяцев назад

CVSS3: 7.4
EPSS: Низкий
debian логотип

CVE-2024-10963

8 месяцев назад

A flaw was found in pam_access, where certain rules in its configurati ...

CVSS3: 7.4
EPSS: Низкий
ubuntu логотип

CVE-2024-10041

9 месяцев назад

A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

CVSS3: 4.7
EPSS: Низкий
redhat логотип

CVE-2024-10041

9 месяцев назад

A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

CVSS3: 4.7
EPSS: Низкий
nvd логотип

CVE-2024-10041

9 месяцев назад

A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

CVSS3: 4.7
EPSS: Низкий
msrc логотип

CVE-2024-10041

6 месяцев назад

CVSS3: 4.7
EPSS: Низкий
debian логотип

CVE-2024-10041

9 месяцев назад

A vulnerability was found in PAM. The secret information is stored in ...

CVSS3: 4.7
EPSS: Низкий
github логотип

GHSA-rw99-6hrh-fmjr

8 месяцев назад

A vulnerability was found in pam_access due to the improper handling of tokens in access.conf, interpreted as hostnames. This flaw allows attackers to bypass access restrictions by spoofing hostnames, undermining configurations designed to limit access to specific TTYs or services. The flaw poses a risk in environments relying on these configurations for local access control.

CVSS3: 6.5
EPSS: Низкий
oracle-oval логотип

ELSA-2024-10244

8 месяцев назад

ELSA-2024-10244: pam:1.5.1 security update (IMPORTANT)

EPSS: Низкий
fstec логотип

BDU:2025-02448

8 месяцев назад

Уязвимость компонента pam_access файла access.conf модуля аутентификации Linux-PAM, позволяющая нарушителю обойти существующие ограничения безопасности и получить доступ к конфиденциальной информации

CVSS3: 7.4
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1549-1

2 месяца назад

Security update for apparmor

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1517-1

2 месяца назад

Security update for apparmor

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1512-1

2 месяца назад

Security update for apparmor

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1511-1

2 месяца назад

Security update for apparmor

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:1505-1

2 месяца назад

Security update for apparmor

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
rocky логотип
RLSA-2024:10379

Important: pam security update

7 месяцев назад
oracle-oval логотип
ELSA-2024-10379

ELSA-2024-10379: pam security update (IMPORTANT)

8 месяцев назад
ubuntu логотип
CVE-2024-10963

A flaw was found in pam_access, where certain rules in its configuration file are mistakenly treated as hostnames. This vulnerability allows attackers to trick the system by pretending to be a trusted hostname, gaining unauthorized access. This issue poses a risk for systems that rely on this feature to control who can access certain services or terminals.

CVSS3: 7.4
0%
Низкий
8 месяцев назад
redhat логотип
CVE-2024-10963

A flaw was found in pam_access, where certain rules in its configuration file are mistakenly treated as hostnames. This vulnerability allows attackers to trick the system by pretending to be a trusted hostname, gaining unauthorized access. This issue poses a risk for systems that rely on this feature to control who can access certain services or terminals.

CVSS3: 7.4
0%
Низкий
8 месяцев назад
nvd логотип
CVE-2024-10963

A flaw was found in pam_access, where certain rules in its configuration file are mistakenly treated as hostnames. This vulnerability allows attackers to trick the system by pretending to be a trusted hostname, gaining unauthorized access. This issue poses a risk for systems that rely on this feature to control who can access certain services or terminals.

CVSS3: 7.4
0%
Низкий
8 месяцев назад
msrc логотип
CVSS3: 7.4
0%
Низкий
7 месяцев назад
debian логотип
CVE-2024-10963

A flaw was found in pam_access, where certain rules in its configurati ...

CVSS3: 7.4
0%
Низкий
8 месяцев назад
ubuntu логотип
CVE-2024-10041

A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

CVSS3: 4.7
0%
Низкий
9 месяцев назад
redhat логотип
CVE-2024-10041

A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

CVSS3: 4.7
0%
Низкий
9 месяцев назад
nvd логотип
CVE-2024-10041

A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

CVSS3: 4.7
0%
Низкий
9 месяцев назад
msrc логотип
CVSS3: 4.7
0%
Низкий
6 месяцев назад
debian логотип
CVE-2024-10041

A vulnerability was found in PAM. The secret information is stored in ...

CVSS3: 4.7
0%
Низкий
9 месяцев назад
github логотип
GHSA-rw99-6hrh-fmjr

A vulnerability was found in pam_access due to the improper handling of tokens in access.conf, interpreted as hostnames. This flaw allows attackers to bypass access restrictions by spoofing hostnames, undermining configurations designed to limit access to specific TTYs or services. The flaw poses a risk in environments relying on these configurations for local access control.

CVSS3: 6.5
0%
Низкий
8 месяцев назад
oracle-oval логотип
ELSA-2024-10244

ELSA-2024-10244: pam:1.5.1 security update (IMPORTANT)

8 месяцев назад
fstec логотип
BDU:2025-02448

Уязвимость компонента pam_access файла access.conf модуля аутентификации Linux-PAM, позволяющая нарушителю обойти существующие ограничения безопасности и получить доступ к конфиденциальной информации

CVSS3: 7.4
0%
Низкий
8 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:1549-1

Security update for apparmor

0%
Низкий
2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1517-1

Security update for apparmor

0%
Низкий
2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1512-1

Security update for apparmor

0%
Низкий
2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1511-1

Security update for apparmor

0%
Низкий
2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:1505-1

Security update for apparmor

0%
Низкий
2 месяца назад

Уязвимостей на страницу