ID CVE-2018-16743
Summary An issue was discovered in mgetty before 1.2.1. In contrib/next-login/login.c, the command-line parameter username is passed unsanitized to strcpy(), which can cause a stack-based buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:a:mgetty_project:mgetty:*:*:*:*:*:*:*:*
    cpe:2.3:a:mgetty_project:mgetty:*:*:*:*:*:*:*:*
CVSS
Base: 4.6 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc https://www.x41-dsec.de/lab/advisories/x41-2018-007-mgetty
Last major update 24-08-2020 - 17:37
Published 13-09-2018 - 16:29
Last modified 24-08-2020 - 17:37
Back to Top