RSS   Podatności dla 'Cracklib'   RSS

2016-09-07
 
CVE-2016-6318

CWE-119
 

 
Stack-based buffer overflow in the FascistGecosUser function in lib/fascist.c in cracklib allows local users to cause a denial of service (application crash) or gain privileges via a long GECOS field, involving longbuffer.

 


Copyright 2024, cxsecurity.com

 

Back to Top