CVE-2012-0698

tcsd in TrouSerS before 0.3.10 allows remote attackers to cause a denial of service (daemon crash) via a crafted type_offset value in a TCP packet to port 30003.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:trustedcomputinggroup:trousers:0.3.3:*:*:*:*:*:*:*
cpe:2.3:a:trustedcomputinggroup:trousers:0.3.2:*:*:*:*:*:*:*
cpe:2.3:a:trustedcomputinggroup:trousers:0.3.7:*:*:*:*:*:*:*
cpe:2.3:a:trustedcomputinggroup:trousers:0.3.6:*:*:*:*:*:*:*
cpe:2.3:a:trustedcomputinggroup:trousers:0.2.9.2:*:*:*:*:*:*:*
cpe:2.3:a:trustedcomputinggroup:trousers:0.2.9.1:*:*:*:*:*:*:*
cpe:2.3:a:trustedcomputinggroup:trousers:0.3.5:*:*:*:*:*:*:*
cpe:2.3:a:trustedcomputinggroup:trousers:0.3.4:*:*:*:*:*:*:*
cpe:2.3:a:trustedcomputinggroup:trousers:0.2.9:*:*:*:*:*:*:*
cpe:2.3:a:trustedcomputinggroup:trousers:0.2.8:*:*:*:*:*:*:*
cpe:2.3:a:trustedcomputinggroup:trousers:*:*:*:*:*:*:*:*
cpe:2.3:a:trustedcomputinggroup:trousers:0.3.0:*:*:*:*:*:*:*
cpe:2.3:a:trustedcomputinggroup:trousers:0.3.1:*:*:*:*:*:*:*
cpe:2.3:a:trustedcomputinggroup:trousers:0.3.8:*:*:*:*:*:*:*

Information

Published : 2012-11-26 04:45

Updated : 2020-08-17 08:55


NVD link : CVE-2012-0698

Mitre link : CVE-2012-0698


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

trustedcomputinggroup

  • trousers