CVE-2011-2903

Heap-based buffer overflow in tcptrack before 1.4.2 might allow attackers to execute arbitrary code via a long command line argument. NOTE: this is only a vulnerability in limited scenarios in which tcptrack is "configured as a handler for other applications." This issue might not qualify for inclusion in CVE.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rhythm:tcptrack:*:*:*:*:*:*:*:*
cpe:2.3:a:rhythm:tcptrack:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:rhythm:tcptrack:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:rhythm:tcptrack:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:rhythm:tcptrack:1.1:*:*:*:*:*:*:*
cpe:2.3:a:rhythm:tcptrack:1.1:beta1:*:*:*:*:*:*
cpe:2.3:a:rhythm:tcptrack:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:rhythm:tcptrack:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:rhythm:tcptrack:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:rhythm:tcptrack:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:rhythm:tcptrack:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:rhythm:tcptrack:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:rhythm:tcptrack:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:rhythm:tcptrack:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:rhythm:tcptrack:1.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-09-02 16:55

Updated : 2024-02-04 17:54


NVD link : CVE-2011-2903

Mitre link : CVE-2011-2903

CVE.ORG link : CVE-2011-2903


JSON object : View

Products Affected

rhythm

  • tcptrack
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer