Lucene search

K
gentooGentoo FoundationGLSA-201402-22
HistoryFeb 21, 2014 - 12:00 a.m.

TCPTrack: Arbitrary code execution

2014-02-2100:00:00
Gentoo Foundation
security.gentoo.org
15

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.016 Low

EPSS

Percentile

87.4%

Background

TCPTrack is a simple libpcap based program for live TCP connection monitoring.

Description

A heap-based buffer overflow vulnerability exists in TCPTrack’s parsing of command line arguments. This is only a vulnerability in limited scenarios in which TCPTrack is “configured as a handler for other applications.”

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition with a specially crafted command-line argument.

Workaround

There is no known workaround at this time.

Resolution

All TCPTrack users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-analyzer/tcptrack-1.4.2"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since August 06, 2011. It is likely that your system is already no longer affected by this issue.

OSVersionArchitecturePackageVersionFilename
Gentooanyallnet-analyzer/tcptrack< 1.4.2UNKNOWN

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.016 Low

EPSS

Percentile

87.4%