CVE-2024-10041

NameCVE-2024-10041
DescriptionA vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1086038

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
pam (PTS)bullseye1.4.0-9+deb11u1vulnerable
bookworm1.5.2-6+deb12u1vulnerable
sid, trixie1.5.3-7vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pamsource(unstable)(unfixed)1086038

Notes

https://bugzilla.redhat.com/show_bug.cgi?id=2319212
https://github.com/linux-pam/linux-pam/issues/846
https://github.com/linux-pam/linux-pam/pull/686
https://github.com/linux-pam/linux-pam/commit/b3020da7da384d769f27a8713257fbe1001878be (v1.6.0)

Search for package or bug name: Reporting problems