ID

VAR-201104-0111


CVE

CVE-2011-0765


TITLE

Layer Four Traceroute (LFT) Privilege Escalation Vulnerability

Trust: 0.9

sources: CNVD: CNVD-2011-1465 // BID: 46477

DESCRIPTION

Unspecified vulnerability in lft in pWhois Layer Four Traceroute (LFT) 3.x before 3.3 allows local users to gain privileges via a crafted command line. pWhois Layer Four Traceroute Contains a privilege escalation vulnerability due to command line argument parsing. In addition, Layer Four Traceroute Even distributions that include and distribute ”lft” Binary SETUID root Those that do not are not affected by this vulnerability.Layer Four Traceroute But SETUID root If the local user is root May get permission. Layer Four Traceroute (LFT) is a fast, multi-protocol routing trace engine. The previous version of Layer Four Traceroute also affected this vulnerability. Some distributions are immune to the fact that the 'lft' of the SETUID root attribute is not installed. Attackers can exploit this issue to execute arbitrary code with superuser privileges, completely compromising an affected computer. Versions prior to 3.3 are vulnerable. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Multiple packages, Multiple vulnerabilities fixed in 2012 Date: December 11, 2014 Bugs: #284536, #300903, #334475, #358787, #371320, #372905, #399427, #401645, #427802, #428776 ID: 201412-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== This GLSA contains notification of vulnerabilities found in several Gentoo packages which have been fixed prior to January 1, 2013. The worst of these vulnerabilities could lead to local privilege escalation and remote code execution. Please see the package list and CVE identifiers below for more information. Background ========== For more information on the packages listed in this GLSA, please see their homepage referenced in the ebuild. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-apps/egroupware < 1.8.004.20120613 >= 1.8.004.20120613 2 x11-libs/vte < 0.32.2 >= 0.32.2 *>= 0.28.2-r204 *>= 0.28.2-r206 3 net-analyzer/lft < 3.33 >= 3.33 4 dev-php/suhosin < 0.9.33 >= 0.9.33 5 x11-misc/slock < 1.0 >= 1.0 6 sys-cluster/ganglia < 3.3.7 >= 3.3.7 7 net-im/gg-transport < 2.2.4 >= 2.2.4 ------------------------------------------------------------------- 7 affected packages Description =========== Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the Reference section for details. * EGroupware * VTE * Layer Four Traceroute (LFT) * Suhosin * Slock * Ganglia * Jabber to GaduGadu Gateway Impact ====== A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions. Workaround ========== There is no known workaround at this time. Resolution ========== All EGroupware users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-apps/egroupware-1.8.004.20120613" All VTE 0.32 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=x11-libs/vte-0.32.2" All VTE 0.28 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=x11-libs/vte-0.28.2-r204" All Layer Four Traceroute users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-analyzer/lft-3.33" All Suhosin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-php/suhosin-0.9.33" All Slock users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=x11-misc/slock-1.0" All Ganglia users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=sys-cluster/ganglia-3.3.7" All Jabber to GaduGadu Gateway users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-im/gg-transport-2.2.4" NOTE: This is a legacy GLSA. Updates for all affected architectures have been available since 2013. It is likely that your system is already no longer affected by these issues. References ========== [ 1 ] CVE-2008-4776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4776 [ 2 ] CVE-2010-2713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2713 [ 3 ] CVE-2010-3313 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3313 [ 4 ] CVE-2010-3314 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3314 [ 5 ] CVE-2011-0765 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0765 [ 6 ] CVE-2011-2198 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2198 [ 7 ] CVE-2012-0807 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0807 [ 8 ] CVE-2012-0808 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0808 [ 9 ] CVE-2012-1620 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1620 [ 10 ] CVE-2012-2738 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2738 [ 11 ] CVE-2012-3448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3448 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201412-10.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . ---------------------------------------------------------------------- Get a tax break on purchases of Secunia Solutions! If you are a U.S. company, you may be qualified for a tax break for your software purchases. Learn more at: http://secunia.com/products/corporate/vim/section_179/ ---------------------------------------------------------------------- TITLE: Layer Four Traceroute (LFT) Unspecified Security Issue SECUNIA ADVISORY ID: SA43381 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/43381/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=43381 RELEASE DATE: 2011-03-06 DISCUSS ADVISORY: http://secunia.com/advisories/43381/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/43381/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=43381 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability with an unknown impact has been reported in Layer Four Traceroute (LFT). The vulnerability is caused due to an unspecified error. No further information is currently available. SOLUTION: Update to version 3.3. PROVIDED AND/OR DISCOVERED BY: Reported by the vendor. ORIGINAL ADVISORY: http://pwhois.org/lft/ OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 3.42

sources: NVD: CVE-2011-0765 // CERT/CC: VU#946652 // JVNDB: JVNDB-2011-001452 // CNVD: CNVD-2011-1465 // BID: 46477 // VULHUB: VHN-48710 // PACKETSTORM: 129523 // PACKETSTORM: 98969

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2011-1465

AFFECTED PRODUCTS

vendor:pwhoismodel:layer four traceroutescope:eqversion:3.2

Trust: 1.6

vendor:pwhoismodel:layer four traceroutescope:eqversion:3.0

Trust: 1.6

vendor:pwhoismodel:layer four traceroutescope:eqversion:3.1

Trust: 1.6

vendor:prefixmodel:whois lftscope:eqversion:3.2

Trust: 0.9

vendor:pwhois lftmodel: - scope: - version: -

Trust: 0.8

vendor:prefix whoismodel:layer four traceroutescope:ltversion:3.3 earlier

Trust: 0.8

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:prefixmodel:whois lftscope:neversion:3.3

Trust: 0.3

sources: CERT/CC: VU#946652 // CNVD: CNVD-2011-1465 // BID: 46477 // JVNDB: JVNDB-2011-001452 // CNNVD: CNNVD-201104-067 // NVD: CVE-2011-0765

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-0765
value: HIGH

Trust: 1.0

NVD: CVE-2011-0765
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201104-067
value: HIGH

Trust: 0.6

VULHUB: VHN-48710
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-0765
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-48710
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-48710 // JVNDB: JVNDB-2011-001452 // CNNVD: CNNVD-201104-067 // NVD: CVE-2011-0765

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2011-0765

THREAT TYPE

local

Trust: 0.9

sources: BID: 46477 // CNNVD: CNNVD-201104-067

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201104-067

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-001452

PATCH

title:Patch for Layer Four Traceroute (LFT) Privilege Escalation Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/3545

Trust: 0.6

sources: CNVD: CNVD-2011-1465

EXTERNAL IDS

db:CERT/CCid:VU#946652

Trust: 3.6

db:NVDid:CVE-2011-0765

Trust: 3.5

db:BIDid:46477

Trust: 1.4

db:JVNDBid:JVNDB-2011-001452

Trust: 0.8

db:SECUNIAid:43381

Trust: 0.7

db:CNNVDid:CNNVD-201104-067

Trust: 0.7

db:CNVDid:CNVD-2011-1465

Trust: 0.6

db:VULHUBid:VHN-48710

Trust: 0.1

db:PACKETSTORMid:129523

Trust: 0.1

db:PACKETSTORMid:98969

Trust: 0.1

sources: CERT/CC: VU#946652 // CNVD: CNVD-2011-1465 // VULHUB: VHN-48710 // BID: 46477 // JVNDB: JVNDB-2011-001452 // PACKETSTORM: 129523 // PACKETSTORM: 98969 // CNNVD: CNNVD-201104-067 // NVD: CVE-2011-0765

REFERENCES

url:http://pwhois.org/lft/

Trust: 2.9

url:http://www.kb.cert.org/vuls/id/946652

Trust: 2.8

url:http://www.securityfocus.com/bid/46477

Trust: 1.1

url:about vulnerability notes

Trust: 0.8

url:contact us about this vulnerability

Trust: 0.8

url:provide a vendor statement

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0765

Trust: 0.8

url:http://jvn.jp/cert/jvnvu946652

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-0765

Trust: 0.8

url:http://secunia.com/advisories/43381/http

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2010-2713

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3448

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0808

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201412-10.xml

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3314

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2198

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3314

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0765

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2713

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0765

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0807

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3448

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1620

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3313

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2198

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2738

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4776

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0807

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2738

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1620

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-4776

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0808

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3313

Trust: 0.1

url:http://secunia.com/advisories/43381/

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/products/corporate/vim/section_179/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/43381/#comments

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=43381

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: CERT/CC: VU#946652 // CNVD: CNVD-2011-1465 // VULHUB: VHN-48710 // BID: 46477 // JVNDB: JVNDB-2011-001452 // PACKETSTORM: 129523 // PACKETSTORM: 98969 // CNNVD: CNNVD-201104-067 // NVD: CVE-2011-0765

CREDITS

Reported by the vendor.

Trust: 0.3

sources: BID: 46477

SOURCES

db:CERT/CCid:VU#946652
db:CNVDid:CNVD-2011-1465
db:VULHUBid:VHN-48710
db:BIDid:46477
db:JVNDBid:JVNDB-2011-001452
db:PACKETSTORMid:129523
db:PACKETSTORMid:98969
db:CNNVDid:CNNVD-201104-067
db:NVDid:CVE-2011-0765

LAST UPDATE DATE

2025-04-11T21:31:44.975000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#946652date:2011-04-04T00:00:00
db:CNVDid:CNVD-2011-1465date:2011-04-15T00:00:00
db:VULHUBid:VHN-48710date:2011-04-21T00:00:00
db:BIDid:46477date:2014-12-16T06:57:00
db:JVNDBid:JVNDB-2011-001452date:2011-04-28T00:00:00
db:CNNVDid:CNNVD-201104-067date:2011-04-13T00:00:00
db:NVDid:CVE-2011-0765date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:CERT/CCid:VU#946652date:2011-04-04T00:00:00
db:CNVDid:CNVD-2011-1465date:2011-04-15T00:00:00
db:VULHUBid:VHN-48710date:2011-04-10T00:00:00
db:BIDid:46477date:2011-02-22T00:00:00
db:JVNDBid:JVNDB-2011-001452date:2011-04-28T00:00:00
db:PACKETSTORMid:129523date:2014-12-12T17:42:43
db:PACKETSTORMid:98969date:2011-03-05T10:21:46
db:CNNVDid:CNNVD-201104-067date:2011-04-12T00:00:00
db:NVDid:CVE-2011-0765date:2011-04-10T02:55:01.257