Rapid7 Vulnerability & Exploit Database

Gentoo Linux: CVE-2020-27780: Linux-PAM: Authentication bypass

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Gentoo Linux: CVE-2020-27780: Linux-PAM: Authentication bypass

Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
12/07/2020
Created
12/08/2020
Added
12/07/2020
Modified
12/29/2020

Description

A flaw was found in Linux-Pam in versions prior to 1.5.1 in the way it handle empty passwords for non-existing users. When the user doesn't exist PAM try to authenticate with root and in the case of an empty password it successfully authenticate.

Solution(s)

  • gentoo-linux-upgrade-sys-libs-pam

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;