CVE-2018-16743

An issue was discovered in mgetty before 1.2.1. In contrib/next-login/login.c, the command-line parameter username is passed unsanitized to strcpy(), which can cause a stack-based buffer overflow.
References
Link Resource
https://www.x41-dsec.de/lab/advisories/x41-2018-007-mgetty Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mgetty_project:mgetty:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-13 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16743

Mitre link : CVE-2018-16743

CVE.ORG link : CVE-2018-16743


JSON object : View

Products Affected

mgetty_project

  • mgetty
CWE
CWE-787

Out-of-bounds Write