Stack-based buffer overflow in the FascistGecosUser function in lib/fascist.c in cracklib allows local users to cause a denial of service (application crash) or gain privileges via a long GECOS field, involving longbuffer.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-09-07T19:00:00

Updated: 2024-08-06T01:29:18.454Z

Reserved: 2016-07-26T00:00:00

Link: CVE-2016-6318

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-09-07T19:28:12.457

Modified: 2023-02-12T23:24:53.917

Link: CVE-2016-6318

cve-icon Redhat

Severity : Low

Publid Date: 2016-08-16T00:00:00Z

Links: CVE-2016-6318 - Bugzilla