Page 2 of 6 results (0.009 seconds)

CVSS: 4.4EPSS: 0%CPEs: 7EXPL: 2

Stack-based buffer overflow in the scan_load_hosts function in ec_scan.c in Ettercap 0.7.5.1 and earlier might allow local users to gain privileges via a Trojan horse hosts list containing a long line. Desbordamiento de búfer basado en pila en la función scan_load_hosts en ec_scan.c en Ettercap v0.7.5.1 y anteriores podría permitir a usuarios locales obetner privilegios a través de una lista de hosts troyanizada conteniendo una línea larga. • https://www.exploit-db.com/exploits/23945 http://secunia.com/advisories/51731 http://www.exploit-db.com/exploits/23945 http://www.securation.com/files/2013/01/ec.patch http://www.securityfocus.com/bid/57175 https://bugs.gentoo.org/show_bug.cgi?id=451198 https://bugzilla.redhat.com/show_bug.cgi?id=894092 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •