Heap-based buffer overflow in ettercap.sourceforge.net Ettercap



Published: 2017-04-30 | Updated: 2020-08-08
Risk High
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2017-8366
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ettercap
Other software / Other software solutions

Vendor ettercap.sourceforge.net

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU39096

Risk: High

CVSSv3.1: 9 [AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-8366

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in The strescape function in ec_strings.c in Ettercap 0.8.2. A remote attacker can use a crafted filter that is mishandled by etterfilter. to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Ettercap: 0.8.2

External links

http://www.debian.org/security/2017/dsa-3874
http://blogs.gentoo.org/ago/2017/04/29/ettercap-etterfilter-heap-based-buffer-overflow-write/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###