Lucene search

K

Ettercap Security Vulnerabilities

cve
cve

CVE-2010-3843

The GTK version of ettercap uses a global settings file at /tmp/.ettercap_gtk and does not verify ownership of this file. When parsing this file for settings in gtkui_conf_read() (src/interfacesgtk/ec_gtk_conf.c), an unchecked sscanf() call allows a maliciously placed settings file to overflow a...

7.8CVSS

7.7AI Score

0.0005EPSS

2021-05-28 01:15 PM
22
cve
cve

CVE-2010-3844

An unchecked sscanf() call in ettercap before 0.7.5 allows an insecure temporary settings file to overflow a static-sized buffer on the...

8.8CVSS

8.8AI Score

0.007EPSS

2019-11-12 10:15 PM
40
cve
cve

CVE-2017-8366

The strescape function in ec_strings.c in Ettercap 0.8.2 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted filter that is mishandled by...

9.8CVSS

9.7AI Score

0.006EPSS

2017-04-30 07:59 PM
39
cve
cve

CVE-2017-6430

The compile_tree function in ef_compiler.c in the Etterfilter utility in Ettercap 0.8.2 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted...

5.5CVSS

5.2AI Score

0.005EPSS

2017-03-15 03:59 PM
40
cve
cve

CVE-2014-9377

Heap-based buffer overflow in the nbns_spoof function in plug-ins/nbns_spoof/nbns_spoof.c in Ettercap 0.8.1 allows remote attackers to cause a denial of service or possibly execute arbitrary code via a large netbios...

8AI Score

0.079EPSS

2014-12-19 03:59 PM
25
cve
cve

CVE-2014-9376

Integer underflow in Ettercap 0.8.1 allows remote attackers to cause a denial of service (out-of-bounds write) and possibly execute arbitrary code via a small (1) size variable value in the dissector_dhcp function in dissectors/ec_dhcp.c, (2) length value to the dissector_gg function in...

7.6AI Score

0.059EPSS

2014-12-19 03:59 PM
28
cve
cve

CVE-2014-9379

The radius_get_attribute function in dissectors/ec_radius.c in Ettercap 0.8.1 performs an incorrect cast, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via unspecified vectors, which triggers a stack-based buffer...

7.8AI Score

0.079EPSS

2014-12-19 03:59 PM
24
cve
cve

CVE-2014-6395

Heap-based buffer overflow in the dissector_postgresql function in dissectors/ec_postgresql.c in Ettercap before 0.8.1 allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted password length value that is inconsistent with the actual length of the...

8.1AI Score

0.695EPSS

2014-12-19 03:59 PM
21
cve
cve

CVE-2014-6396

The dissector_postgresql function in dissectors/ec_postgresql.c in Ettercap before 0.8.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted password length, which triggers a 0 character to be written to an arbitrary memory...

7.5AI Score

0.07EPSS

2014-12-19 03:59 PM
18
cve
cve

CVE-2014-9378

Ettercap 0.8.1 does not validate certain return values, which allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted (1) name to the parse_line function in mdns_spoof/mdns_spoof.c or (2) base64 encoded password to the dissector_imap function...

7.7AI Score

0.113EPSS

2014-12-19 03:59 PM
23
cve
cve

CVE-2014-9380

The dissector_cvs function in dissectors/ec_cvs.c in Ettercap 0.8.1 allows remote attackers to cause a denial of service (out-of-bounds read) via a packet containing only a CVS_LOGIN...

6.2AI Score

0.024EPSS

2014-12-19 03:59 PM
27
cve
cve

CVE-2014-9381

Integer signedness error in the dissector_cvs function in dissectors/ec_cvs.c in Ettercap 0.8.1 allows remote attackers to cause a denial of service (crash) via a crafted password, which triggers a large memory...

6.2AI Score

0.007EPSS

2014-12-19 03:59 PM
25
cve
cve

CVE-2013-0722

Stack-based buffer overflow in the scan_load_hosts function in ec_scan.c in Ettercap 0.7.5.1 and earlier might allow local users to gain privileges via a Trojan horse hosts list containing a long...

7.8AI Score

0.0004EPSS

2013-01-11 10:55 PM
28
cve
cve

CVE-2005-1796

Format string vulnerability in the curses_msg function in the Ncurses interface (ec_curses.c) for Ettercap before 0.7.3 allows remote attackers to execute arbitrary...

7.2AI Score

0.086EPSS

2005-05-31 04:00 AM
39
cve
cve

CVE-2002-0276

Buffer overflow in various decoders in Ettercap 0.6.3.1 and earlier, when running on networks with an MTU greater than 2000, allows remote attackers to execute arbitrary code via large...

8.8AI Score

0.08EPSS

2002-05-31 04:00 AM
26