CVE-2024-10041

A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
4.7 MEDIUM
LOCAL
HIGH
LOW
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
redhatCNA
4.7 MEDIUM
LOCAL
HIGH
LOW
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
CISA-ADPADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 5%
VendorProductVersion
linux-pamlinux-pam
-
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
pam
bullseye
postponed
bookworm
no-dsa
sid
1.7.0-3
fixed
trixie
1.7.0-3
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
pam
plucky
needed
oracular
needed
noble
needed
jammy
needed
focal
needed
bionic
needed
xenial
needed
trusty
needed