ID CVE-2012-1502
Summary Double free vulnerability in the PyPAM_conv in PAMmodule.c in PyPam 0.5.0 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a NULL byte in a password string.
References
Vulnerable Configurations
  • cpe:2.3:a:pypam:pypam:*:*:*:*:*:*:*:*
    cpe:2.3:a:pypam:pypam:*:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 29-08-2017 - 01:31)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
debian DSA-2430
gentoo GLSA-201507-09
misc http://www.lsexperts.de/advisories/lse-2012-03-01.txt
osvdb 79892
secunia
  • 48312
  • 48332
  • 48746
suse openSUSE-SU-2012:0487
ubuntu USN-1395-1
xf pypam-password-dos(73857)
Last major update 29-08-2017 - 01:31
Published 16-06-2012 - 00:55
Last modified 29-08-2017 - 01:31
Back to Top