CVE Vulnerabilities

CVE-2013-4285

Published: Apr 28, 2014 | Modified: Apr 29, 2014
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

A certain Gentoo patch for the PAM S/Key module does not properly clear credentials from memory, which allows local users to obtain sensitive information by reading system memory.

Affected Software

Name Vendor Start Version End Version
Pam_s/key Dkorunic - (including) - (including)

References