An issue was discovered in mgetty before 1.2.1. In contrib/next-login/login.c, the command-line parameter username is passed unsanitized to strcpy(), which can cause a stack-based buffer overflow.
References
Link Resource
https://www.x41-dsec.de/lab/advisories/x41-2018-007-mgetty Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-13T16:00:00

Updated: 2018-09-13T15:57:01

Reserved: 2018-09-09T00:00:00


Link: CVE-2018-16743

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-13T16:29:00.640

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-16743

JSON object: View

cve-icon Redhat Information

No data.

CWE