ID CVE-2016-6318
Summary Stack-based buffer overflow in the FascistGecosUser function in lib/fascist.c in cracklib allows local users to cause a denial of service (application crash) or gain privileges via a long GECOS field, involving longbuffer.
References
Vulnerable Configurations
  • cpe:2.3:a:cracklib_project:cracklib:2.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:cracklib_project:cracklib:2.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:cracklib_project:cracklib:2.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:cracklib_project:cracklib:2.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cracklib_project:cracklib:2.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:cracklib_project:cracklib:2.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cracklib_project:cracklib:2.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:cracklib_project:cracklib:2.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cracklib_project:cracklib:2.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:cracklib_project:cracklib:2.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cracklib_project:cracklib:2.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:cracklib_project:cracklib:2.9.5:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 12-02-2023 - 23:24)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 92478
gentoo GLSA-201612-25
mlist
  • [debian-lts-announce] 20200524 [SECURITY] [DLA 2220-1] cracklib2 security update
  • [oss-security] 20160816 cracklib: Stack-based buffer overflow when parsing large GECOS field
suse openSUSE-SU-2016:2204
Last major update 12-02-2023 - 23:24
Published 07-09-2016 - 19:28
Last modified 12-02-2023 - 23:24
Back to Top