Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Thu, 10 Jan 2013 18:55:25 -0500 (EST)
From: "Steven M. Christey" <coley@...-smtp.mitre.org>
To: oss-security@...ts.openwall.com
cc: "Steven M. Christey" <coley@...-smtp.mitre.org>
Subject: Re: Confirming CVE for ettercap buffer overflow flaw
 (CVE-2012-0722?)


Vincent,

It's probably a typo of CVE-2013-0722 (i.e., the year should be 2013, not 
2012).  However, I was not the individual who assigned the issue, so I'm 
not 100% sure - will get back to you later.

- Steve



On Thu, 10 Jan 2013, Vincent Danen wrote:

> This isn't on MITRE's site (reserved), and the initial advisory
> indicates that this has a CVE of CVE-2012-0722.  Can someone confirm
> that this is the correct CVE name?
>
>
>
> A stack-based buffer overflow was reported [1],[2] in Ettercap <=
> 0.7.5.1.  A boundary error within the scan_load_hosts() function (in
> src/ec_scan.c), when parsing entries from a hosts list, could be
> exploited to cause a stack-based buffer overflow via an overly long
> entry.  In order to exploit this, a user must be tricked into loading a
> malicious host file.
>
> This has not yet been corrected upstream, but a proposed patch is
> available [3].
>
> The initial report [1] indicates that this was given the name
> CVE-2012-0722.
>
> [1] http://www.exploit-db.com/exploits/23945/
> [2] https://secunia.com/advisories/51731/
> [3] http://www.securation.com/files/2013/01/ec.patch
>
> Also:
>
> https://bugzilla.redhat.com/show_bug.cgi?id=894092
> https://bugs.gentoo.org/show_bug.cgi?id=451198
>
> -- 
> Vincent Danen / Red Hat Security Response Team

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.