CVE-2013-0722

Stack-based buffer overflow in the scan_load_hosts function in ec_scan.c in Ettercap 0.7.5.1 and earlier might allow local users to gain privileges via a Trojan horse hosts list containing a long line.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ettercap-project:ettercap:*:*:*:*:*:*:*:*
cpe:2.3:a:ettercap-project:ettercap:0.6.3.1:*:*:*:*:*:*:*
cpe:2.3:a:ettercap-project:ettercap:0.7.2:*:*:*:*:*:*:*
cpe:2.3:a:ettercap-project:ettercap:0.7.3:*:*:*:*:*:*:*
cpe:2.3:a:ettercap-project:ettercap:0.7.4:*:*:*:*:*:*:*
cpe:2.3:a:ettercap-project:ettercap:0.7.4.1:*:*:*:*:*:*:*
cpe:2.3:a:ettercap-project:ettercap:0.7.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-01-11 22:55

Updated : 2024-02-28 12:00


NVD link : CVE-2013-0722

Mitre link : CVE-2013-0722

CVE.ORG link : CVE-2013-0722


JSON object : View

Products Affected

ettercap-project

  • ettercap
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer