Gentoo PAM S/Key Module Vulnerability: Information Disclosure

Gentoo PAM S/Key Module Vulnerability: Information Disclosure

CVE-2013-4285 · LOW Severity

AV:L/AC:L/AU:N/C:P/I:N/A:N

A certain Gentoo patch for the PAM S/Key module does not properly clear credentials from memory, which allows local users to obtain sensitive information by reading system memory.

Learn more about our Cis Benchmark Audit For Debian Family Linux.