CVE-2016-6318

Stack-based buffer overflow in the FascistGecosUser function in lib/fascist.c in cracklib allows local users to cause a denial of service (application crash) or gain privileges via a long GECOS field, involving longbuffer.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cracklib_project:cracklib:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-09-07 19:28

Updated : 2024-02-28 15:21


NVD link : CVE-2016-6318

Mitre link : CVE-2016-6318

CVE.ORG link : CVE-2016-6318


JSON object : View

Products Affected

debian

  • debian_linux

opensuse

  • leap

cracklib_project

  • cracklib
CWE
CWE-787

Out-of-bounds Write