Vulnerabilities > CVE-2013-0722 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Ettercap-Project Ettercap

047910
CVSS 4.4 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
ettercap-project
CWE-119
nessus
exploit available

Summary

Stack-based buffer overflow in the scan_load_hosts function in ec_scan.c in Ettercap 0.7.5.1 and earlier might allow local users to gain privileges via a Trojan horse hosts list containing a long line.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionEttercap <= 0.7.5.1 - Stack Overflow Vulnerability. CVE-2012-0722,CVE-2013-0722. Dos exploit for unix platform
fileexploits/unix/dos/23945.txt
idEDB-ID:23945
last seen2016-02-02
modified2013-01-07
platformunix
port
published2013-01-07
reporterSajjad Pourali
sourcehttps://www.exploit-db.com/download/23945/
titleEttercap <= 0.7.5.1 - Stack Overflow Vulnerability
typedos

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0894.NASL
    descriptionFix for CVE-2013-0722 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-02-04
    plugin id64399
    published2013-02-04
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64399
    titleFedora 16 : ettercap-0.7.5-3.fc16.1.20120906gitc796e5 (2013-0894)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_1B9B199F5EFD11E2A1EEC48508086173.NASL
    descriptionHost target list parsing routine in ettercap 0.7.4-series prior to 0.7.4.1 and 0.7.5-series is prone to the stack-based buffer overflow that may lead to the code execution with the privileges of the ettercap process. In order to trigger this vulnerability, user or service that use ettercap should be tricked to pass the crafted list of targets via the
    last seen2020-06-01
    modified2020-06-02
    plugin id63588
    published2013-01-17
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63588
    titleFreeBSD : ettercap -- buffer overflow in target list parsing (1b9b199f-5efd-11e2-a1ee-c48508086173)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-1421.NASL
    descriptionFix for ncurses crash. Fix for CVE-2013-0722 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-02-04
    plugin id64415
    published2013-02-04
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64415
    titleFedora 17 : ettercap-0.7.5-4.fc17.1.20120906gitc796e5 (2013-1421)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0899.NASL
    descriptionFix for CVE-2013-0722 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-02-04
    plugin id64400
    published2013-02-04
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64400
    titleFedora 18 : ettercap-0.7.5.1-1.fc18 (2013-0899)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201405-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201405-12 (Ettercap: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Ettercap: Ettercap does not handle temporary files securely (CVE-2010-3843). A format string flaw in Ettercap could cause a buffer overflow (CVE-2010-3844). A stack-based buffer overflow exists in Ettercap (CVE-2013-0722). Impact : A remote attacker could entice a user to load a specially crafted configuration file using Ettercap, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. A local attacker could perform symlink attacks to overwrite arbitrary files with the privileges of the user running the application. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id74055
    published2014-05-19
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74055
    titleGLSA-201405-12 : Ettercap: Multiple vulnerabilities