Page 2 of 13 results (0.002 seconds)

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Integer signedness error in the dissector_cvs function in dissectors/ec_cvs.c in Ettercap 0.8.1 allows remote attackers to cause a denial of service (crash) via a crafted password, which triggers a large memory allocation. Error de entero sin signo en la función dissector_cvs en dissectors/ec_cvs.c en Ettercap 0.8.1 permite a atacantes remotos provocar una denegación de servicio (caída) a través de una contraseña manipulada que desencadena una asignación larga de memoria. • http://www.securityfocus.com/archive/1/534248/100/0/threaded http://www.securityfocus.com/bid/71693 https://github.com/Ettercap/ettercap/pull/609 https://security.gentoo.org/glsa/201505-01 https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402 • CWE-189: Numeric Errors •

CVSS: 7.5EPSS: 11%CPEs: 1EXPL: 0

Ettercap 0.8.1 does not validate certain return values, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted (1) name to the parse_line function in mdns_spoof/mdns_spoof.c or (2) base64 encoded password to the dissector_imap function in dissectors/ec_imap.c. Ettercap 0.8.1 no valida ciertos valores de retorno, lo que permite a atacantes remotos provocar una denegación de servicio (caída) o posiblemente ejecutar código arbitrario a través de (1) nombre manipulado a la función parse_line en mdns_spoof/mdns_spoof.c o (2) contraseña codificada base64 manipulada a la función dissector_imap en dissectors/ec_imap.c. • http://www.securityfocus.com/archive/1/534248/100/0/threaded http://www.securityfocus.com/bid/71695 https://github.com/Ettercap/ettercap/pull/604 https://github.com/Ettercap/ettercap/pull/610 https://security.gentoo.org/glsa/201505-01 https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 7%CPEs: 1EXPL: 0

The dissector_postgresql function in dissectors/ec_postgresql.c in Ettercap before 0.8.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted password length, which triggers a 0 character to be written to an arbitrary memory location. La función dissector_postgresql en dissectors/ec_postgresql.c en Ettercap en versiones anteriores a 0.8.1 permite a atacantes remotos provocar una denegación de servicio y posiblemente ejecutar un código arbitrario a través de una longitud de contraseña manipulada, la que desencadena un carácter 0 para ser escrito en una ubicación de memoria arbitraria. • http://www.securityfocus.com/archive/1/534248/100/0/threaded http://www.securityfocus.com/bid/71697 https://github.com/Ettercap/ettercap/commit/e3abe7d7585ecc420a7cab73313216613aadad5a https://security.gentoo.org/glsa/201505-01 https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 7%CPEs: 1EXPL: 0

Heap-based buffer overflow in the nbns_spoof function in plug-ins/nbns_spoof/nbns_spoof.c in Ettercap 0.8.1 allows remote attackers to cause a denial of service or possibly execute arbitrary code via a large netbios packet. Desbordamiento de búfer basado en memoria dinámica en la función nbns_spoof en plug-ins/nbns_spoof/nbns_spoof.c en Ettercap 0.8.1 permite a atacantes remotos provocar una denegación de servicio o posiblemente ejecutar código arbitrario a través de un paquete netbios grande. • http://www.securityfocus.com/archive/1/534248/100/0/threaded http://www.securityfocus.com/bid/71690 https://github.com/Ettercap/ettercap/pull/603 https://security.gentoo.org/glsa/201505-01 https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 2%CPEs: 1EXPL: 0

The dissector_cvs function in dissectors/ec_cvs.c in Ettercap 0.8.1 allows remote attackers to cause a denial of service (out-of-bounds read) via a packet containing only a CVS_LOGIN signature. La función dissector_cvs en dissectors/ec_cvs.c en Ettercap 0.8.1 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de un paquete que contiene solo una firma CVS_LOGIN. • http://www.securityfocus.com/archive/1/534248/100/0/threaded http://www.securityfocus.com/bid/71691 https://github.com/Ettercap/ettercap/pull/608 https://security.gentoo.org/glsa/201505-01 https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •