ettercap: etterfilter: heap-based buffer overflow write

Description: ettercap is a comprehensive suite for man in the middle attacks. There is an heap overflow write in etterfilter if it parses a malformed filter. The complete ASan output: # etterfilter $FILE etterfilter 0.8.2 copyright 2001-2015 Ettercap Development Team … Continue reading ettercap: etterfilter: heap-based buffer overflow write