Show filters
28 Total Results
Displaying 1-10 of 28
Sort by:
Attacker Value
Unknown

CVE-2024-10041

Disclosure Date: October 23, 2024 (last updated January 12, 2025)
A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.
Attacker Value
Unknown

CVE-2024-22365

Disclosure Date: February 06, 2024 (last updated February 14, 2024)
linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.
Attacker Value
Unknown

CVE-2022-28321

Disclosure Date: September 19, 2022 (last updated October 08, 2023)
The Linux-PAM package before 1.5.2-6.1 for openSUSE Tumbleweed allows authentication bypass for SSH logins. The pam_access.so module doesn't correctly restrict login if a user tries to connect from an IP address that is not resolvable via DNS. In such conditions, a user with denied access to a machine can still get access. NOTE: the relevance of this issue is largely limited to openSUSE Tumbleweed and openSUSE Factory; it does not affect Linux-PAM upstream.
Attacker Value
Unknown

CVE-2020-27780

Disclosure Date: December 18, 2020 (last updated February 22, 2025)
A flaw was found in Linux-Pam in versions prior to 1.5.1 in the way it handle empty passwords for non-existing users. When the user doesn't exist PAM try to authenticate with root and in the case of an empty password it successfully authenticate.
Attacker Value
Unknown

CVE-2020-13881

Disclosure Date: June 06, 2020 (last updated February 21, 2025)
In support.c in pam_tacplus 1.3.8 through 1.5.1, the TACACS+ shared secret gets logged via syslog if the DEBUG loglevel and journald are used.
Attacker Value
Unknown

CVE-2020-10595

Disclosure Date: March 31, 2020 (last updated February 21, 2025)
pam-krb5 before 4.9 has a buffer overflow that might cause remote code execution in situations involving supplemental prompting by a Kerberos library. It may overflow a buffer provided by the underlying Kerberos library by a single '\0' byte if an attacker responds to a prompt with an answer of a carefully chosen length. The effect may range from heap corruption to stack corruption depending on the structure of the underlying Kerberos library, with unknown effects but possibly including code execution. This code path is not used for normal authentication, but only when the Kerberos library does supplemental prompting, such as with PKINIT or when using the non-standard no_prompt PAM configuration option.
Attacker Value
Unknown

CVE-2015-9542

Disclosure Date: February 24, 2020 (last updated February 21, 2025)
add_password in pam_radius_auth.c in pam_radius 1.4.0 does not correctly check the length of the input password, and is vulnerable to a stack-based buffer overflow during memcpy(). An attacker could send a crafted password to an application (loading the pam_radius library) and crash it. Arbitrary code execution might be possible, depending on the application, C library, compiler, and other factors.
Attacker Value
Unknown

CVE-2011-4120

Disclosure Date: November 26, 2019 (last updated November 27, 2024)
Yubico PAM Module before 2.10 performed user authentication when 'use_first_pass' PAM configuration option was not used and the module was configured as 'sufficient' in the PAM configuration. A remote attacker could use this flaw to circumvent common authentication process and obtain access to the account in question by providing a NULL value (pressing Ctrl-D keyboard sequence) as the password string.
Attacker Value
Unknown

CVE-2012-2350

Disclosure Date: November 21, 2019 (last updated November 27, 2024)
pam_shield before 0.9.4: Default configuration does not perform protective action
Attacker Value
Unknown

CVE-2019-16729

Disclosure Date: September 24, 2019 (last updated November 27, 2024)
pam-python before 1.0.7-1 has an issue in regard to the default environment variable handling of Python, which could allow for local root escalation in certain PAM setups.