- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201402-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: TCPTrack: Arbitrary code execution
     Date: February 21, 2014
     Bugs: #377917
       ID: 201402-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A heap-based buffer overflow in TCPTrack might allow a remote attacker
to execute arbitrary code.

Background
=========
TCPTrack is a simple libpcap based program for live TCP connection
monitoring.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-analyzer/tcptrack        < 1.4.2                    >= 1.4.2

Description
==========
A heap-based buffer overflow vulnerability exists in TCPTrack's parsing
of command line arguments. This is only a vulnerability in limited
scenarios in which TCPTrack is "configured as a handler for other
applications."

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition with a
specially crafted command-line argument.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All TCPTrack users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=net-analyzer/tcptrack-1.4.2"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since August 06, 2011. It is likely that your system is
already no longer affected by this issue.

References
=========
[ 1 ] CVE-2011-2903
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2903

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201402-22

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201402-22: TCPTrack: Arbitrary code execution

A heap-based buffer overflow in TCPTrack might allow a remote attacker to execute arbitrary code.

Summary

A heap-based buffer overflow vulnerability exists in TCPTrack's parsing of command line arguments. This is only a vulnerability in limited scenarios in which TCPTrack is "configured as a handler for other applications."

Resolution

All TCPTrack users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-analyzer/tcptrack-1.4.2"
NOTE: This is a legacy GLSA. Updates for all affected architectures are available since August 06, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2011-2903 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2903

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201402-22

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: TCPTrack: Arbitrary code execution
Date: February 21, 2014
Bugs: #377917
ID: 201402-22

Synopsis

A heap-based buffer overflow in TCPTrack might allow a remote attacker to execute arbitrary code.

Background

TCPTrack is a simple libpcap based program for live TCP connection monitoring.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-analyzer/tcptrack < 1.4.2 >= 1.4.2

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition with a specially crafted command-line argument.

Workaround

There is no known workaround at this time.

Related News