summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201402-22.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-201402-22.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-201402-22.xml')
-rw-r--r--metadata/glsa/glsa-201402-22.xml62
1 files changed, 62 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201402-22.xml b/metadata/glsa/glsa-201402-22.xml
new file mode 100644
index 000000000000..9afd8fd4f929
--- /dev/null
+++ b/metadata/glsa/glsa-201402-22.xml
@@ -0,0 +1,62 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201402-22">
+ <title>TCPTrack: Arbitrary code execution</title>
+ <synopsis>A heap-based buffer overflow in TCPTrack might allow a remote
+ attacker to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">tcptrack</product>
+ <announced>2014-02-21</announced>
+ <revised>2014-02-21: 1</revised>
+ <bug>377917</bug>
+ <access>local</access>
+ <affected>
+ <package name="net-analyzer/tcptrack" auto="yes" arch="*">
+ <unaffected range="ge">1.4.2</unaffected>
+ <vulnerable range="lt">1.4.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>TCPTrack is a simple libpcap based program for live TCP connection
+ monitoring.
+ </p>
+ </background>
+ <description>
+ <p>A heap-based buffer overflow vulnerability exists in TCPTrack’s
+ parsing of command line arguments. This is only a vulnerability in
+ limited scenarios in which TCPTrack is “configured as a handler for
+ other applications.”
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly execute arbitrary code with the
+ privileges of the process or cause a Denial of Service condition with a
+ specially crafted command-line argument.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All TCPTrack users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-analyzer/tcptrack-1.4.2"
+ </code>
+
+ <p>NOTE: This is a legacy GLSA. Updates for all affected architectures are
+ available since August 06, 2011. It is likely that your system is already
+ no longer affected by this issue.
+ </p>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2903">CVE-2011-2903</uri>
+ </references>
+ <metadata tag="requester" timestamp="2011-10-07T23:38:14Z">
+ underling
+ </metadata>
+ <metadata tag="submitter" timestamp="2014-02-21T15:21:47Z">
+ creffett
+ </metadata>
+</glsa>