Gentoo Archives: gentoo-announce

From: Chris Reffett <creffett@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201402-22 ] TCPTrack: Arbitrary code execution
Date: Fri, 21 Feb 2014 16:07:05
Message-Id: 53077948.7080907@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201402-22
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: TCPTrack: Arbitrary code execution
9 Date: February 21, 2014
10 Bugs: #377917
11 ID: 201402-22
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A heap-based buffer overflow in TCPTrack might allow a remote attacker
19 to execute arbitrary code.
20
21 Background
22 ==========
23
24 TCPTrack is a simple libpcap based program for live TCP connection
25 monitoring.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-analyzer/tcptrack < 1.4.2 >= 1.4.2
34
35 Description
36 ===========
37
38 A heap-based buffer overflow vulnerability exists in TCPTrack's parsing
39 of command line arguments. This is only a vulnerability in limited
40 scenarios in which TCPTrack is "configured as a handler for other
41 applications."
42
43 Impact
44 ======
45
46 A remote attacker could possibly execute arbitrary code with the
47 privileges of the process or cause a Denial of Service condition with a
48 specially crafted command-line argument.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All TCPTrack users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=net-analyzer/tcptrack-1.4.2"
62
63 NOTE: This is a legacy GLSA. Updates for all affected architectures are
64 available since August 06, 2011. It is likely that your system is
65 already no longer affected by this issue.
66
67 References
68 ==========
69
70 [ 1 ] CVE-2011-2903
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2903
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-201402-22.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users' machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 https://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2014 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature