[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-2903Date: (C)2011-09-02   (M)2023-12-22


Heap-based buffer overflow in tcptrack before 1.4.2 might allow attackers to execute arbitrary code via a long command line argument. NOTE: this is only a vulnerability in limited scenarios in which tcptrack is "configured as a handler for other applications." This issue might not qualify for inclusion in CVE.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
BID-49352
http://seclists.org/oss-sec/2011/q3/293
http://www.openwall.com/lists/oss-security/2011/08/31/1
http://www.rhythm.cx/~steve/devel/tcptrack/
https://bugs.gentoo.org/show_bug.cgi?id=377917
https://bugzilla.redhat.com/show_bug.cgi?id=729096
tcptrack-commandline-bo(69467)

CPE    1
cpe:/a:rhythm:tcptrack
CWE    1
CWE-119
OVAL    2
oval:org.secpod.oval:def:3554
oval:org.secpod.oval:def:3552

© SecPod Technologies