A vulnerability classified as problematic was found in Red Hat Enterprise Linux 7/8/9. Affected by this vulnerability is an unknown functionality of the file /etc/shadow of the component PAM. The manipulation leads to information disclosure.

This vulnerability is known as CVE-2024-10041. The attack needs to be approached locally. There is no exploit available.