CVE-2016-6318

Stack-based buffer overflow in the FascistGecosUser function in lib/fascist.c in cracklib allows local users to cause a denial of service (application crash) or gain privileges via a long GECOS field, involving longbuffer.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cracklib_project:cracklib:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

29 Jun 2021, 15:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E -

Information

Published : 2016-09-07 19:28

Updated : 2024-02-04 18:53


NVD link : CVE-2016-6318

Mitre link : CVE-2016-6318

CVE.ORG link : CVE-2016-6318


JSON object : View

Products Affected

opensuse

  • leap

debian

  • debian_linux

cracklib_project

  • cracklib
CWE
CWE-787

Out-of-bounds Write