Bug 2319212 (CVE-2024-10041) - CVE-2024-10041 pam: libpam: Libpam vulnerable to read hashed password
Summary: CVE-2024-10041 pam: libpam: Libpam vulnerable to read hashed password
Keywords:
Status: NEW
Alias: CVE-2024-10041
Deadline: 2024-10-18
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security DevOps Team
QA Contact:
URL:
Whiteboard:
Depends On: 2328933
Blocks:
TreeView+ depends on / blocked
 
Reported: 2024-10-16 15:23 UTC by OSIDB Bzimport
Modified: 2025-04-11 08:28 UTC (History)
1 user (show)

Fixed In Version:
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2024:10402 0 None None None 2024-11-26 19:30:03 UTC
Red Hat Product Errata RHBA-2024:10411 0 None None None 2024-11-26 20:24:04 UTC
Red Hat Product Errata RHBA-2024:10412 0 None None None 2024-11-26 20:24:40 UTC
Red Hat Product Errata RHBA-2024:10413 0 None None None 2024-11-26 20:26:16 UTC
Red Hat Product Errata RHBA-2024:10414 0 None None None 2024-11-26 20:26:45 UTC
Red Hat Product Errata RHBA-2024:10415 0 None None None 2024-11-26 20:27:31 UTC
Red Hat Product Errata RHBA-2024:10417 0 None None None 2024-11-26 20:46:48 UTC
Red Hat Product Errata RHBA-2024:10463 0 None None None 2024-12-02 11:49:34 UTC
Red Hat Product Errata RHBA-2024:10588 0 None None None 2024-12-02 01:23:55 UTC
Red Hat Product Errata RHBA-2024:10589 0 None None None 2024-12-02 01:49:43 UTC
Red Hat Product Errata RHBA-2024:10606 0 None None None 2024-12-02 01:50:35 UTC
Red Hat Product Errata RHBA-2024:10607 0 None None None 2024-12-02 01:36:23 UTC
Red Hat Product Errata RHBA-2024:10608 0 None None None 2024-12-02 01:36:19 UTC
Red Hat Product Errata RHBA-2024:10609 0 None None None 2024-12-02 01:36:26 UTC
Red Hat Product Errata RHBA-2024:10610 0 None None None 2024-12-02 01:36:29 UTC
Red Hat Product Errata RHBA-2024:10615 0 None None None 2024-12-02 02:56:06 UTC
Red Hat Product Errata RHBA-2024:10620 0 None None None 2024-12-02 04:49:54 UTC
Red Hat Product Errata RHBA-2024:10624 0 None None None 2024-12-02 07:33:33 UTC
Red Hat Product Errata RHBA-2024:10627 0 None None None 2024-12-02 08:51:40 UTC
Red Hat Product Errata RHBA-2024:10628 0 None None None 2024-12-02 08:53:34 UTC
Red Hat Product Errata RHBA-2024:10629 0 None None None 2024-12-02 08:51:33 UTC
Red Hat Product Errata RHBA-2024:10630 0 None None None 2024-12-02 08:51:49 UTC
Red Hat Product Errata RHBA-2024:10631 0 None None None 2024-12-02 08:51:57 UTC
Red Hat Product Errata RHBA-2024:10632 0 None None None 2024-12-02 08:52:12 UTC
Red Hat Product Errata RHBA-2024:10633 0 None None None 2024-12-02 08:52:04 UTC
Red Hat Product Errata RHBA-2024:10634 0 None None None 2024-12-02 08:52:28 UTC
Red Hat Product Errata RHBA-2024:10635 0 None None None 2024-12-02 08:52:34 UTC
Red Hat Product Errata RHBA-2024:10636 0 None None None 2024-12-02 09:30:00 UTC
Red Hat Product Errata RHBA-2024:10678 0 None None None 2024-12-02 13:39:53 UTC
Red Hat Product Errata RHBA-2024:10741 0 None None None 2024-12-03 12:16:43 UTC
Red Hat Product Errata RHBA-2024:10835 0 None None None 2024-12-05 09:56:50 UTC
Red Hat Product Errata RHBA-2024:10870 0 None None None 2024-12-05 23:48:59 UTC
Red Hat Product Errata RHBA-2024:10997 0 None None None 2024-12-12 12:29:01 UTC
Red Hat Product Errata RHBA-2024:11112 0 None None None 2024-12-16 14:56:38 UTC
Red Hat Product Errata RHBA-2024:11257 0 None None None 2024-12-17 12:54:16 UTC
Red Hat Product Errata RHSA-2024:10379 0 None None None 2024-11-26 15:20:02 UTC
Red Hat Product Errata RHSA-2024:11250 0 None None None 2024-12-17 12:32:13 UTC
Red Hat Product Errata RHSA-2024:9941 0 None None None 2024-11-19 04:38:32 UTC

Description OSIDB Bzimport 2024-10-16 15:23:48 UTC
A vulnerability was found in PAM. The secret is in memory, while the attacker can trigger the victim program to execute by sending characters to its stdin. In-between, they then train the branch predictor to speculatively execute a ROP chain.

Moreover, when stdin is a pipe or file, the FILE IO buffer
malloc'd will receive the just-freed IO buffer that was used to read
/etc/shadow, so it is also possible to have the secret conveniently available in the
uninitialized memory of the stdin's FILE buf.=20

This makes several registers reference the /etc/shadow contents during
the read-loop of the fgets call that the polkit agent uses in the pam
conversation.=20

The attack is difficult to pull of:
- Attacker needs to find a gadget chain in the mapped-in executable
memory of the victim
- Attacker needs to trigger TLB entries to be prefetched to win the race
and fit the transient operations in the misspeculation window.
- Attacker needs to tweak the attack to break ASLR. This they also can
do using Spectre as well.

Comment 1 errata-xmlrpc 2024-11-19 04:38:31 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.4 Extended Update Support

Via RHSA-2024:9941 https://access.redhat.com/errata/RHSA-2024:9941

Comment 2 errata-xmlrpc 2024-11-26 15:20:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:10379 https://access.redhat.com/errata/RHSA-2024:10379

Comment 3 errata-xmlrpc 2024-12-17 12:32:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:11250 https://access.redhat.com/errata/RHSA-2024:11250


Note You need to log in before you can comment on or make changes to this bug.