[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-1999-0832Date: (C)1999-11-09   (M)2023-12-22


Buffer overflow in NFS server on Linux allows attackers to execute commands via a long pathname.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.20.9911091058140.12964-100000%40mail.zigzag.pl
http://www.novell.com/linux/security/advisories/suse_security_announce_29.html
http://www.debian.org/security/1999/19991111
BID-782
CSSA-1999-033.0
RHSA-1999:053-01

CPE    1
cpe:/o:debian:debian_linux:2.1

© SecPod Technologies