CVE-2018-16743

An issue was discovered in mgetty before 1.2.1. In contrib/next-login/login.c, the command-line parameter username is passed unsanitized to strcpy(), which can cause a stack-based buffer overflow.
References
Link Resource
https://www.x41-dsec.de/lab/advisories/x41-2018-007-mgetty Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:mgetty_project:mgetty:*:*:*:*:*:*:*:*

Information

Published : 2018-09-13 04:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-16743

Mitre link : CVE-2018-16743

Products Affected
No products.
CWE