Vulnerability CVE-2016-6318: Information

Description

Stack-based buffer overflow in the FascistGecosUser function in lib/fascist.c in cracklib allows local users to cause a denial of service (application crash) or gain privileges via a long GECOS field, involving longbuffer.

Severity: HIGH (7.8) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Published: Sept. 7, 2016
Modified: Feb. 13, 2023
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
cracklibsisyphus2.9.6-alt12.9.11-alt1ALT-PU-2015-1926-1152180Fixed
cracklibp102.9.6-alt12.9.7-alt4ALT-PU-2015-1926-1152180Fixed
cracklibp92.9.6-alt12.9.7-alt1ALT-PU-2015-1926-1152180Fixed
cracklibc10f12.9.6-alt12.9.7-alt4ALT-PU-2015-1926-1152180Fixed
cracklibc9f22.9.6-alt12.9.7-alt1ALT-PU-2015-1926-1152180Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:cracklib_project:cracklib:*:*:*:*:*:*:*:*
      Start including
      2.9.0
      End excliding
      2.9.6

      Configuration 2

      cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*