ettercap: etterlog: multiple (three) heap-based buffer overflow (el_profiles.c)

Description: ettercap is a comprehensive suite for man in the middle attacks. Etterlog, which is part of the package, fails to read malformed data produced from the fuzzer and then it overflows. Since there are three issues, to make it … Continue reading ettercap: etterlog: multiple (three) heap-based buffer overflow (el_profiles.c)