4.4
CVSSv2

CVE-2013-0722

Published: 11/01/2013 Updated: 26/02/2020
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
VMScore: 445
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Stack-based buffer overflow in the scan_load_hosts function in ec_scan.c in Ettercap 0.7.5.1 and previous versions might allow local users to gain privileges via a Trojan horse hosts list containing a long line.

Vulnerable Product Search on Vulmon Subscribe to Product

ettercap-project ettercap 0.7.3

ettercap-project ettercap 0.7.2

ettercap-project ettercap 0.7.4.1

ettercap-project ettercap 0.7.4

ettercap-project ettercap

ettercap-project ettercap 0.7.5

ettercap-project ettercap 0.6.3.1

Vendor Advisories

Debian Bug report logs - #773416 ettercap: CVE-2014-6395 CVE-2014-6396 CVE-2014-9376 CVE-2014-9377 CVE-2014-9378 CVE-2014-9379 CVE-2014-9380 CVE-2014-9381 Package: ettercap; Maintainer for ettercap is Barak A Pearlmutter <bap@debianorg>; Reported by: Moritz Muehlenhoff <jmm@inutilorg> Date: Thu, 18 Dec 2014 07:15:0 ...
Debian Bug report logs - #697987 ettercap: CVE-2013-0722: stack-based buffer overflow when parsing hosts list Package: ettercap; Maintainer for ettercap is Barak A Pearlmutter <bap@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 12 Jan 2013 14:24:02 UTC Severity: important Tags: securit ...

Exploits

Title: Ettercap Stack overflow (CWE-121) References: CVE-2012-0722 Discovered by: Sajjad Pourali Vendor: wwwettercapsourceforgenet/ Vendor contact: 13-01-01 21:20 UTC (No response) Solution: Using the patch Patch: wwwsecurationcom/files/2013/01/ecpatch Local: Yes Remote: No Impact: low Affected: - ettercap 0751 - ettercap ...