~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2014-6396

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2014-6396
2
 
PublicDate: 2014-12-19
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6396
5
 
 https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402/
6
 
 https://github.com/Ettercap/ettercap/commit/e3abe7d7585ecc420a7cab73313216613aadad5a
7
 
Description:
8
 
 The dissector_postgresql function in dissectors/ec_postgresql.c in Ettercap
9
 
 before 0.8.1 allows remote attackers to cause a denial of service and
10
 
 possibly execute arbitrary code via a crafted password length, which
11
 
 triggers a 0 character to be written to an arbitrary memory location.
12
 
Ubuntu-Description:
13
 
Notes:
14
 
Bugs:
15
 
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773416
16
 
Priority: medium
17
 
Discovered-by:
18
 
Assigned-to:
19
 
 
20
 
Patches_ettercap:
21
 
upstream_ettercap: released (1:0.8.1-3)
22
 
lucid_ettercap: ignored (reached end-of-life)
23
 
precise_ettercap: ignored (reached end-of-life)
24
 
precise/esm_ettercap: DNE (precise was needed)
25
 
trusty_ettercap: needed
26
 
utopic_ettercap: ignored (reached end-of-life)
27
 
vivid_ettercap: not-affected (1:0.8.1-3)
28
 
vivid/stable-phone-overlay_ettercap: DNE
29
 
vivid/ubuntu-core_ettercap: DNE
30
 
wily_ettercap: not-affected (1:0.8.1-3)
31
 
xenial_ettercap: not-affected (1:0.8.1-3)
32
 
yakkety_ettercap: not-affected (1:0.8.1-3)
33
 
zesty_ettercap: not-affected (1:0.8.1-3)
34
 
artful_ettercap: not-affected (1:0.8.1-3)
35
 
bionic_ettercap: not-affected (1:0.8.1-3)
36
 
devel_ettercap: not-affected (1:0.8.1-3)