Authentication Bypass Vulnerability in Linux-PAM Package for openSUSE Tumbleweed

Authentication Bypass Vulnerability in Linux-PAM Package for openSUSE Tumbleweed

CVE-2022-28321 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The Linux-PAM package before 1.5.2-6.1 for openSUSE Tumbleweed allows authentication bypass for SSH logins. The pam_access.so module doesn't correctly restrict login if a user tries to connect from an IP address that is not resolvable via DNS. In such conditions, a user with denied access to a machine can still get access. NOTE: the relevance of this issue is largely limited to openSUSE Tumbleweed and openSUSE Factory; it does not affect Linux-PAM upstream.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.