4.3
CVSSv2

CVE-2020-13881

Published: 06/06/2020 Updated: 05/04/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

In support.c in pam_tacplus 1.3.8 up to and including 1.5.1, the TACACS+ shared secret gets logged via syslog if the DEBUG loglevel and journald are used.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pam tacplus project pam tacplus

debian debian linux 8.0

debian debian linux 9.0

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 20.04

arista cloudvision portal

Vendor Advisories

Debian Bug report logs - #962830 libpam-tacplus: CVE-2020-13881 Package: src:libpam-tacplus; Maintainer for src:libpam-tacplus is Jeroen Nijhof <jeroen@jeroennijhofnl>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 14 Jun 2020 19:45:04 UTC Severity: important Tags: security, upstream Found in ver ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2020-13881: pam_tacplus 138 through 151, the TACACS+ shared secret gets logged via syslog if configured with debug para ...