UbuntuUpdates.org

Package "ettercap"

Name: ettercap

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

  • Multipurpose sniffer/interceptor/logger for switched LAN
  • Debug symbols for Ettercap.
  • Ettercap GUI-enabled executable
  • Ettercap console-mode executable

Latest version: 1:0.8.0-11ubuntu0.3
Release: trusty (14.04)
Level: security
Repository: universe

Links



Other versions of "ettercap" in Trusty

Repository Area Version
base universe 1:0.8.0-11
updates universe 1:0.8.0-11ubuntu0.3

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 1:0.8.0-11ubuntu0.3 2017-06-12 16:06:43 UTC

  ettercap (1:0.8.0-11ubuntu0.3) trusty-security; urgency=medium

  * SECURITY UPDATE (LP: #1695722):
  * debian/patches/626dc56686f15f2dda13c48f78c2a666cb6d8506.patch:
    - upstream fix fox CVE-2017-6430 (Closes: #857035)
      (crash fix when a corrupted filter is used)
  * debian/patches/803.patch:
    - fix buffer overflow/underflow with bad filters (Closes: #861604).
      CVE-2017-8366 (Buffer overflow/underflow issue)
  - CVE-2017-6430
  - CVE-2017-8366

 -- Gianfranco Costamagna <email address hidden> Sun, 04 Jun 2017 12:50:30 +0200

1695722 ettercap security vulnerabilities
857035 ettercap: CVE-2017-6430: Out-of-bounds read in etterfilter utility - Debian Bug report logs
861604 ettercap: CVE-2017-8366 - Debian Bug report logs
CVE-2017-6430 The compile_tree function in ef_compiler.c in the Etterfilter utility in Ettercap 0.8.2 and earlier allows remote attackers to cause a denial of serv
CVE-2017-8366 The strescape function in ec_strings.c in Ettercap 0.8.2 allows remote attackers to cause a denial of service (heap-based buffer overflow and applica



About   -   Send Feedback to @ubuntu_updates