CVE Vulnerabilities

CVE-1999-0733

Published: Jun 26, 1999 | Modified: Sep 09, 2008
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Buffer overflow in VMWare 1.0.1 for Linux via a long HOME environmental variable.

Affected Software

Name Vendor Start Version End Version
Workstation Vmware 1.0.1 1.0.1

References