CVE-2018-16743

NameCVE-2018-16743
DescriptionAn issue was discovered in mgetty before 1.2.1. In contrib/next-login/login.c, the command-line parameter username is passed unsanitized to strcpy(), which can cause a stack-based buffer overflow.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mgetty (PTS)jessie, jessie (lts)1.1.36-2.1+deb8u1vulnerable
stretch (security), stretch (lts), stretch1.1.36-3+deb9u1vulnerable
buster1.2.1-1fixed
bullseye1.2.1-1.1fixed
sid, trixie, bookworm1.2.1-1.2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mgettysource(unstable)1.2.1-1unimportant

Notes

contrib/next-login/ not built in Debian packaging
https://www.x41-dsec.de/lab/advisories/x41-2018-007-mgetty/
Upstream commit: 5feff135626b8dde886213ce0c99cc4349028a7e (1.2.1)

Search for package or bug name: Reporting problems