vulnerability

Gentoo Linux: CVE-2024-10041: PAM: Multiple Vulnerabilities

Severity
4
CVSS
(AV:L/AC:H/Au:S/C:C/I:N/A:N)
Published
Oct 23, 2024
Added
May 13, 2025
Modified
May 13, 2025

Description

A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

Solution

gentoo-linux-upgrade-sys-libs-pam
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.