CVE-2012-0698

NameCVE-2012-0698
Descriptiontcsd in TrouSerS before 0.3.10 allows remote attackers to cause a denial of service (daemon crash) via a crafted type_offset value in a TCP packet to port 30003.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2576-1
Debian Bugs692649

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
trousers (PTS)buster0.3.14+fixed1-1fixed
bullseye0.3.14+fixed1-1.2fixed
sid, trixie, bookworm0.3.15-0.3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
trouserssourcesqueeze0.3.5-2+squeeze1DSA-2576-1
trouserssource(unstable)0.3.9-1low692649

Search for package or bug name: Reporting problems