Vulnerability CVE-2012-1502


Published: 2012-06-15   Modified: 2012-06-16

Description:
Double free vulnerability in the PyPAM_conv in PAMmodule.c in PyPam 0.5.0 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a NULL byte in a password string.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PyPAM Python bindings for PAM Double Free Corruption
Markus Vervier
10.03.2012

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pypam -> Pypam 

 References:
http://lists.opensuse.org/opensuse-updates/2012-04/msg00027.html
http://ubuntu.com/usn/usn-1395-1
http://www.debian.org/security/2012/dsa-2430
http://www.lsexperts.de/advisories/lse-2012-03-01.txt
http://xforce.iss.net/xforce/xfdb/73857
https://security.gentoo.org/glsa/201507-09

Copyright 2024, cxsecurity.com

 

Back to Top