7 results (0.004 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

The compile_tree function in ef_compiler.c in the Etterfilter utility in Ettercap 0.8.2 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted filter. La función compile_tree en ef_compiler.c en la utilidad Etterfilter de Ettercap 0.8.2 y versiones anteriores permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de un filtro manipulado. • http://www.debian.org/security/2017/dsa-3874 http://www.securityfocus.com/archive/1/540223/100/0/threaded http://www.securityfocus.com/bid/96582 http://www.securitytracker.com/id/1038057 https://github.com/Ettercap/ettercap/issues/782 https://github.com/LocutusOfBorg/ettercap/commit/626dc56686f15f2dda13c48f78c2a666cb6d8506 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 5%CPEs: 1EXPL: 0

Integer underflow in Ettercap 0.8.1 allows remote attackers to cause a denial of service (out-of-bounds write) and possibly execute arbitrary code via a small (1) size variable value in the dissector_dhcp function in dissectors/ec_dhcp.c, (2) length value to the dissector_gg function in dissectors/ec_gg.c, or (3) string length to the get_decode_len function in ec_utils.c or a request without a (4) username or (5) password to the dissector_TN3270 function in dissectors/ec_TN3270.c. Desbordamiento inferior de entero en Ettercap 0.8.1 permite a atacantes remotos provocar una denegación de servicio (escritura fuera de límites) y posiblemente ejecutar código arbitrario a través de un (1) valor de tamaño variable pequeño en la función dissector_dhcp en dissectors/ec_dhcp.c, (2) valor de longitud pequeño a la función dissector_gg en dissectors/ec_gg.c o (3) longitud de cadena pequeña a la función get_decode_len en ec_utils.c o una petición sin (4) nombre de usuario o (5) contraseña a la función dissector_TN3270 en dissectors/ec_TN3270.c. • http://www.securityfocus.com/archive/1/534248/100/0/threaded http://www.securityfocus.com/bid/71696 https://github.com/Ettercap/ettercap/pull/602 https://github.com/Ettercap/ettercap/pull/605 https://github.com/Ettercap/ettercap/pull/606 https://github.com/Ettercap/ettercap/pull/609 https://security.gentoo.org/glsa/201505-01 https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402 •

CVSS: 7.5EPSS: 7%CPEs: 1EXPL: 0

The radius_get_attribute function in dissectors/ec_radius.c in Ettercap 0.8.1 performs an incorrect cast, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via unspecified vectors, which triggers a stack-based buffer overflow. La función radius_get_attribute en dissectors/ec_radius.c en Ettercap 0.8.1 realiza un molde incorrecto, lo que permite a atacantes remotos provocar una denegación de servicio (caída) o posiblemente ejecutar un código arbitrario a través de vectores no especificados, lo que desencadena un desbordamiento de búfer basado en pila. • http://www.securityfocus.com/archive/1/534248/100/0/threaded http://www.securityfocus.com/bid/71698 https://github.com/Ettercap/ettercap/pull/607 https://security.gentoo.org/glsa/201505-01 https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Integer signedness error in the dissector_cvs function in dissectors/ec_cvs.c in Ettercap 0.8.1 allows remote attackers to cause a denial of service (crash) via a crafted password, which triggers a large memory allocation. Error de entero sin signo en la función dissector_cvs en dissectors/ec_cvs.c en Ettercap 0.8.1 permite a atacantes remotos provocar una denegación de servicio (caída) a través de una contraseña manipulada que desencadena una asignación larga de memoria. • http://www.securityfocus.com/archive/1/534248/100/0/threaded http://www.securityfocus.com/bid/71693 https://github.com/Ettercap/ettercap/pull/609 https://security.gentoo.org/glsa/201505-01 https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402 • CWE-189: Numeric Errors •

CVSS: 7.5EPSS: 11%CPEs: 1EXPL: 0

Ettercap 0.8.1 does not validate certain return values, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted (1) name to the parse_line function in mdns_spoof/mdns_spoof.c or (2) base64 encoded password to the dissector_imap function in dissectors/ec_imap.c. Ettercap 0.8.1 no valida ciertos valores de retorno, lo que permite a atacantes remotos provocar una denegación de servicio (caída) o posiblemente ejecutar código arbitrario a través de (1) nombre manipulado a la función parse_line en mdns_spoof/mdns_spoof.c o (2) contraseña codificada base64 manipulada a la función dissector_imap en dissectors/ec_imap.c. • http://www.securityfocus.com/archive/1/534248/100/0/threaded http://www.securityfocus.com/bid/71695 https://github.com/Ettercap/ettercap/pull/604 https://github.com/Ettercap/ettercap/pull/610 https://security.gentoo.org/glsa/201505-01 https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402 • CWE-20: Improper Input Validation •