CVE-2016-6318

NameCVE-2016-6318
DescriptionStack-based buffer overflow in the FascistGecosUser function in lib/fascist.c in cracklib allows local users to cause a denial of service (application crash) or gain privileges via a long GECOS field, involving longbuffer.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2220-1, DLA-599-1
Debian Bugs834502

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
cracklib2 (PTS)buster2.9.6-2fixed
bullseye2.9.6-3.4fixed
bookworm2.9.6-5fixed
sid, trixie2.9.6-5.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cracklib2sourcewheezy2.8.19-3+deb7u1DLA-599-1
cracklib2sourcejessie2.9.2-1+deb8u1DLA-2220-1
cracklib2source(unstable)2.9.2-2834502

Notes

https://bugzilla.redhat.com/attachment.cgi?id=1188599
In Debian compiled with CPPFLAGS="-D_FORTIFY_SOURCE=2" so, at most application crash

Search for package or bug name: Reporting problems