Double free vulnerability in the PyPAM_conv in PAMmodule.c in PyPam 0.5.0 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a NULL byte in a password string.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-06-16T00:00:00

Updated: 2024-08-06T19:01:01.425Z

Reserved: 2012-03-07T00:00:00

Link: CVE-2012-1502

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-06-16T00:55:06.327

Modified: 2017-08-29T01:31:17.837

Link: CVE-2012-1502

cve-icon Redhat

Severity : Low

Publid Date: 2012-03-08T00:00:00Z

Links: CVE-2012-1502 - Bugzilla