CVE-2013-7041

NameCVE-2013-7041
DescriptionThe pam_userdb module for Pam uses a case-insensitive method to compare hashed passwords, which makes it easier for attackers to guess the password via a brute force attack.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs731368

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
pam (PTS)buster1.3.1-5fixed
bullseye1.4.0-9+deb11u1fixed
bookworm1.5.2-6+deb12u1fixed
trixie1.5.2-9.1fixed
sid1.5.3-7fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pamsource(unstable)1.1.8-3.1low731368

Notes

[squeeze] - pam <no-dsa> (Minor issue)
[wheezy] - pam <no-dsa> (Minor issue)

Search for package or bug name: Reporting problems