GLSA-201402-22 : TCPTrack: Arbitrary code execution

medium Nessus Plugin ID 72636

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201402-22 (TCPTrack: Arbitrary code execution)

A heap-based buffer overflow vulnerability exists in TCPTrack’s parsing of command line arguments. This is only a vulnerability in limited scenarios in which TCPTrack is “configured as a handler for other applications.”
Impact :

A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition with a specially crafted command-line argument.
Workaround :

There is no known workaround at this time.

Solution

All TCPTrack users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=net-analyzer/tcptrack-1.4.2' NOTE: This is a legacy GLSA. Updates for all affected architectures are available since August 06, 2011. It is likely that your system is already no longer affected by this issue.

See Also

https://security.gentoo.org/glsa/201402-22

Plugin Details

Severity: Medium

ID: 72636

File Name: gentoo_GLSA-201402-22.nasl

Version: 1.7

Type: local

Published: 2/23/2014

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:tcptrack, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/21/2014

Reference Information

CVE: CVE-2011-2903

BID: 49352

GLSA: 201402-22