CVE Vulnerabilities

CVE-1999-0832

Published: Nov 09, 1999 | Modified: Nov 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Buffer overflow in NFS server on Linux allows attackers to execute commands via a long pathname.

Affected Software

Name Vendor Start Version End Version
Debian_linux Debian 2.1 (including) 2.1 (including)
Linux Redhat 5.2 (including) 5.2 (including)

References