CVE-1999-0832

Buffer overflow in NFS server on Linux allows attackers to execute commands via a long pathname.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:2.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:linux:5.2:*:i386:*:*:*:*:*

Information

Published : 1999-11-08 21:00

Updated : 2008-09-09 05:36


NVD link : CVE-1999-0832

Mitre link : CVE-1999-0832


JSON object : View

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

redhat

  • linux