Vulnerability CVE-2016-6318


Published: 2016-09-07

Description:
Stack-based buffer overflow in the FascistGecosUser function in lib/fascist.c in cracklib allows local users to cause a denial of service (application crash) or gain privileges via a long GECOS field, involving longbuffer.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Opensuse -> LEAP 
Novell -> LEAP 
Cracklib project -> Cracklib 

 References:
http://lists.opensuse.org/opensuse-updates/2016-08/msg00122.html
http://www.openwall.com/lists/oss-security/2016/08/16/2
http://www.securityfocus.com/bid/92478
https://security.gentoo.org/glsa/201612-25

Copyright 2024, cxsecurity.com

 

Back to Top