CVE-2003-1592

Multiple buffer overflows in NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 allow remote attackers to cause a denial of service (abend) via a long (1) username or (2) password.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*
OR cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*
cpe:2.3:o:novell:netware:6.0:sp1:*:*:*:*:*:*
cpe:2.3:o:novell:netware:6.0:sp2:*:*:*:*:*:*
cpe:2.3:o:novell:netware:6.0:sp3:*:*:*:*:*:*
cpe:2.3:o:novell:netware:6.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-05 15:30

Updated : 2023-12-10 11:03


NVD link : CVE-2003-1592

Mitre link : CVE-2003-1592

CVE.ORG link : CVE-2003-1592


JSON object : View

Products Affected

novell

  • netware
  • netware_ftp_server
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer