Lucene search

K
certCERTVU:286468
HistoryJul 06, 2005 - 12:00 a.m.

Ettercap contains a format string error in the "curses_msg()" function

2005-07-0600:00:00
www.kb.cert.org
9

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.107 Low

EPSS

Percentile

95.0%

Overview

Ettercap has a format string vulnerability in the ncurses user interface.

Description

Ettercap is open-source software designed for man-in-the-middle attacks on LANs. Ettercap contains multiple user interfaces, including one written using ncurses, a library for manipulating text screens. In Ettercap v.NG-0.7.2, the ncurses user interface suffers from a format string defect. Previous versions may also be vulnerable.

curses_msg() in ec_curses.c calls wdg_scroll_print(), which takes a format string and its parameters and passes it to vw_printw(). curses_msg() uses one of its parameters as the format string. This input can include user-data, allowing for a format string vulnerability.


Impact

According to public reports, if Ettercap is running in ncurses mode, a malicious network packet can be constructed to execute arbitrary code.


Solution

Upgrade to Ettercap v.NG-0.7.3 or later.


Vendor Information

286468

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Debian __ Affected

Updated: July 11, 2005

Status

Affected

Vendor Statement

According to Debian Security Advisory DSA-749-1:

The old stable distribution (woody) did not include ettercap.

For the stable distribution (sarge), this problem has been fixed in
version 0.7.1-1sarge1.

For the unstable distribution (sid), this problem has been fixed in
version 0.7.3-1.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23286468 Feedback>).

Ettercap __ Affected

Updated: June 21, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Ettercap maintainers have released v.NG-0.7.3 to address this issue:

<http://ettercap.sourceforge.net/history.php&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23286468 Feedback>).

Gentoo __ Affected

Updated: June 21, 2005

Status

Affected

Vendor Statement

Per advisory GLSA 200506-07 / ettercap:

All Ettercap users should upgrade to the latest available version:

emerge --sync

emerge --ask --oneshot --verbose "&gt;=net-analyzer/ettercap-0.7.3"

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

US-CERT has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23286468 Feedback>).

FreeBSD __ Unknown

Updated: July 11, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

FreeBSD does not include Ettercap in the base system, but it is available in the “ports” collection.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23286468 Feedback>).

NetBSD __ Unknown

Updated: July 11, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

NetBSD does not include ettercap in the base collection, but it is available via the “ports” collection.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23286468 Feedback>).

OpenBSD __ Unknown

Updated: July 11, 2005

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Ettercap is not included in the base system, but it is available via the “ports” collection.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23286468 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This report was created based on information from Ettercap maintainers.

This document was written by Hal Burch.

Other Information

CVE IDs: CVE-2005-1796
Severity Metric: 8.11 Date Public:

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.107 Low

EPSS

Percentile

95.0%