TinyIdentD.Buffer.Overflow

description-logoDescription

This vulnerability in TinyIdentD can be exploited by remote attackers to cause a denial of service or take complete control of a vulnerable system. The problem is caused by a buffer overflow error that occurs when processing malformed requests sent to port 113. It can be exploited by remote attackers to execute arbitrary code by sending a specially crafted request to the application.

affected-products-logoAffected Products

TinyIdentD version 2.2 and prior.

Impact logoImpact

System compromise.

recomended-action-logoRecommended Actions

Currently we are not aware of any officially released patch or update.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)