CVE-2012-0698 Information

Share on:

Description

tcsd in TrouSerS before 0.3.10 allows remote attackers to cause a denial of service (daemon crash) via a crafted type_offset value in a TCP packet to port 30003.

Reference

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692649 http://packetstormsecurity.com/files/118281/TrouSerS-Denial-Of-Service.html http://secunia.com/advisories/51295 http://sourceforge.net/tracker/index.php?func=detail&aid=3473554&group_id=126012&atid=704358 http://trousers.git.sourceforge.net/git/gitweb.cgi?p=trousers/trousers;a=commit;h=50dd06a6f639b76b3bb629606ef71b2dc5407601 http://trousers.git.sourceforge.net/git/gitweb.cgi?p=trousers/trousers;a=commit;h=ae0c2f8c1fd7a96ba0191f83b6057f8cbc51e786 http://www.debian.org/security/2012/dsa-2576 http://www.exploit-db.com/exploits/22904/ https://blogs.oracle.com/sunsecurity/entry/cve_2012_0698_denial_of https://bugzilla.redhat.com/show_bug.cgi?id=781648 https://exchange.xforce.ibmcloud.com/vulnerabilities/80226