Filtered by vendor Trustedcomputinggroup Subscriptions
Filtered by product Trousers Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-0698 2 Redhat, Trustedcomputinggroup 2 Enterprise Linux, Trousers 2024-08-06 N/A
tcsd in TrouSerS before 0.3.10 allows remote attackers to cause a denial of service (daemon crash) via a crafted type_offset value in a TCP packet to port 30003.
CVE-2020-24332 3 Fedoraproject, Redhat, Trustedcomputinggroup 3 Fedora, Enterprise Linux, Trousers 2024-08-04 5.5 Medium
An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.