PAM Modules Vulnerability in SUSE Linux Enterprise Allows Unauthorized Account Access

PAM Modules Vulnerability in SUSE Linux Enterprise Allows Unauthorized Account Access

CVE-2011-3172 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

A vulnerability in pam_modules of SUSE Linux Enterprise allows attackers to log into accounts that should have been disabled. Affected releases are SUSE Linux Enterprise: versions prior to 12.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.