CVE-1999-0832

Buffer overflow in NFS server on Linux allows attackers to execute commands via a long pathname.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:debian:debian_linux:2.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:linux:5.2:*:i386:*:*:*:*:*

History

07 Nov 2023, 01:55

Type Values Removed Values Added
References
  • {'url': 'http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.20.9911091058140.12964-100000@mail.zigzag.pl', 'name': '19991109 undocumented bugs - nfsd', 'tags': [], 'refsource': 'BUGTRAQ'}
  • () http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.20.9911091058140.12964-100000%40mail.zigzag.plĀ -

Information

Published : 1999-11-09 05:00

Updated : 2023-12-10 10:17


NVD link : CVE-1999-0832

Mitre link : CVE-1999-0832

CVE.ORG link : CVE-1999-0832


JSON object : View

Products Affected

redhat

  • linux

debian

  • debian_linux