Heap-based Buffer Overflow in Ettercap's strescape Function

Heap-based Buffer Overflow in Ettercap's strescape Function

CVE-2017-8366 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The strescape function in ec_strings.c in Ettercap 0.8.2 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted filter that is mishandled by etterfilter.

Learn more about our Web Application Penetration Testing UK.