5
CVSSv2

CVE-2012-0698

Published: 26/11/2012 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

tcsd in TrouSerS prior to 0.3.10 allows remote malicious users to cause a denial of service (daemon crash) via a crafted type_offset value in a TCP packet to port 30003.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

trustedcomputinggroup trousers 0.2.8

trustedcomputinggroup trousers 0.2.9

trustedcomputinggroup trousers 0.2.9.1

trustedcomputinggroup trousers 0.2.9.2

trustedcomputinggroup trousers 0.3.0

trustedcomputinggroup trousers 0.3.1

trustedcomputinggroup trousers 0.3.2

trustedcomputinggroup trousers 0.3.3

trustedcomputinggroup trousers 0.3.4

trustedcomputinggroup trousers 0.3.5

trustedcomputinggroup trousers 0.3.6

trustedcomputinggroup trousers 0.3.7

trustedcomputinggroup trousers 0.3.8

trustedcomputinggroup trousers

Vendor Advisories

Debian Bug report logs - #692649 trousers: CVE-2012-0698 Package: trousers; Maintainer for trousers is Pierre Chifflier <pollux@debianorg>; Source for trousers is src:trousers (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@inutilorg> Date: Thu, 8 Nov 2012 07:09:01 UTC Severity: grave Tags: security F ...
Andy Lutomirski discovered that tcsd (the TPM userspace daemon) was missing input validation Using carefully crafted input, it can lead to a denial of service by making the daemon crash with a segmentation fault For the stable distribution (squeeze), this problem has been fixed in version 035-2+squeeze1 For the testing distribution (wheezy), t ...

Exploits

# crash_tcsdpy # Copyright (c) 2012 Andy Lutomirski All rights reserved # # Permission is granted to anyone to copy and redistribute this file verbatim # Permission is *not* granted to distribute modified copies or derivative works import struct import socket import time # UnloadBlob_PCR_EVENT also appears buggy crasher = structpack('&gt ...