[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-0722Date: (C)2013-01-12   (M)2023-12-22


Stack-based buffer overflow in the scan_load_hosts function in ec_scan.c in Ettercap 0.7.5.1 and earlier might allow local users to gain privileges via a Trojan horse hosts list containing a long line.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.4
Exploit Score: 3.4
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-23945
SECUNIA-51731
BID-57175
http://www.securation.com/files/2013/01/ec.patch
https://bugs.gentoo.org/show_bug.cgi?id=451198
https://bugzilla.redhat.com/show_bug.cgi?id=894092

CPE    1
cpe:/a:ettercap-project:ettercap:0.6.3.1
CWE    1
CWE-119
OVAL    3
oval:org.secpod.oval:def:104592
oval:org.secpod.oval:def:104587
oval:org.secpod.oval:def:104576

© SecPod Technologies