Bug 1447316 (CVE-2017-8366) - CVE-2017-8366 ettercap: Heap-based buffer overflow in strescape function in ec_strings.c
Summary: CVE-2017-8366 ettercap: Heap-based buffer overflow in strescape function in e...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2017-8366
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1447317 1447318
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-05-02 12:15 UTC by Adam Mariš
Modified: 2019-09-29 14:11 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-08 03:11:49 UTC
Embargoed:


Attachments (Terms of Use)

Description Adam Mariš 2017-05-02 12:15:54 UTC
The strescape function in ec_strings.c in Ettercap 0.8.2 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted filter that is mishandled by etterfilter.

Upstream bug report:

https://github.com/Ettercap/ettercap/issues/792

Comment 1 Adam Mariš 2017-05-02 12:16:14 UTC
Created ettercap tracking bugs for this issue:

Affects: epel-6 [bug 1447317]
Affects: fedora-all [bug 1447318]

Comment 2 Product Security DevOps Team 2019-06-08 03:11:49 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.