CVE-1999-0832

Buffer overflow in NFS server on Linux allows attackers to execute commands via a long pathname.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:2.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:linux:5.2:*:i386:*:*:*:*:*

History

No history.

Information

Published : 1999-11-09 05:00

Updated : 2024-02-04 16:31


NVD link : CVE-1999-0832

Mitre link : CVE-1999-0832

CVE.ORG link : CVE-1999-0832


JSON object : View

Products Affected

debian

  • debian_linux

redhat

  • linux