SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  TinyIdentD Buffer Overflow

Category: MISC      

TinyIdentD is prone to a buffer-overflow vulnerability because the application fails to properly bounds-check user-supplied data before copying it to an insufficiently sized memory buffer. Exploiting this issue allows attackers to execute arbitrary machine code in the context of the running application.

References
http://www.securityfocus.com/bid/23981


Relevant Information