CVE-2024-10041

Source
https://nvd.nist.gov/vuln/detail/CVE-2024-10041
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2024-10041.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2024-10041
Related
Published
2024-10-23T14:15:03Z
Modified
2024-11-12T22:48:32.469809Z
Severity
  • 4.7 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

References

Affected packages

Debian:11 / pam

Package

Name
pam
Purl
pkg:deb/debian/pam?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.0-9
1.4.0-9+deb11u1
1.4.0-10
1.4.0-11
1.4.0-12
1.4.0-13
1.5.2-1
1.5.2-2
1.5.2-3
1.5.2-4
1.5.2-5
1.5.2-6
1.5.2-7
1.5.2-8
1.5.2-9
1.5.2-9.1
1.5.3-1
1.5.3-2
1.5.3-3
1.5.3-4
1.5.3-5
1.5.3-6
1.5.3-6+hurd.1
1.5.3-7

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / pam

Package

Name
pam
Purl
pkg:deb/debian/pam?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.5.2-6
1.5.2-6+deb12u1
1.5.2-7
1.5.2-8
1.5.2-9
1.5.2-9.1
1.5.3-1
1.5.3-2
1.5.3-3
1.5.3-4
1.5.3-5
1.5.3-6
1.5.3-6+hurd.1
1.5.3-7

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / pam

Package

Name
pam
Purl
pkg:deb/debian/pam?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.5.2-6
1.5.2-7
1.5.2-8
1.5.2-9
1.5.2-9.1
1.5.3-1
1.5.3-2
1.5.3-3
1.5.3-4
1.5.3-5
1.5.3-6
1.5.3-6+hurd.1
1.5.3-7

Ecosystem specific

{
    "urgency": "not yet assigned"
}