Vulnerabilities (CVE)

Filtered by vendor Trustedcomputinggroup Subscribe
Filtered by product Trousers
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-24332 2 Fedoraproject, Trustedcomputinggroup 2 Fedora, Trousers 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack.
CVE-2012-0698 1 Trustedcomputinggroup 1 Trousers 2023-12-10 5.0 MEDIUM N/A
tcsd in TrouSerS before 0.3.10 allows remote attackers to cause a denial of service (daemon crash) via a crafted type_offset value in a TCP packet to port 30003.