Lucene search

K
cve[email protected]CVE-1999-0832
HistoryJun 02, 2000 - 4:00 a.m.

CVE-1999-0832

2000-06-0204:00:00
web.nvd.nist.gov
31
cve-1999-0832
linux
nfs server
buffer overflow
pathname
command execution
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7.6 High

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

78.5%

Buffer overflow in NFS server on Linux allows attackers to execute commands via a long pathname.

Affected configurations

NVD
Node
debiandebian_linuxMatch2.1
OR
redhatlinuxMatch5.2i386

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7.6 High

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

78.5%

Related for CVE-1999-0832