Vulnerability CVE-2013-4285


Published: 2014-04-28

Description:
A certain Gentoo patch for the PAM S/Key module does not properly clear credentials from memory, which allows local users to obtain sensitive information by reading system memory.

Type:

CWE-255

(Credentials Management)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Dkorunic -> Pam s/key 

 References:
http://security.gentoo.org/glsa/glsa-201402-12.xml

Copyright 2024, cxsecurity.com

 

Back to Top