CVE-2012-1502

NameCVE-2012-1502
DescriptionDouble free vulnerability in the PyPAM_conv in PAMmodule.c in PyPam 0.5.0 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a NULL byte in a password string.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2430-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-pam (PTS)buster0.4.2-13.2fixed
bullseye0.4.2-13.4fixed
bookworm0.4.2-16fixed
sid, trixie0.4.2-18fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-pamsourcesqueeze0.4.2-12.2+squeeze1DSA-2430-1
python-pamsource(unstable)0.4.2-13

Search for package or bug name: Reporting problems