VMWare 1.0.1 for Linux Buffer Overflow Vulnerability via Long HOME Environmental Variable

VMWare 1.0.1 for Linux Buffer Overflow Vulnerability via Long HOME Environmental Variable

CVE-1999-0733 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

Buffer overflow in VMWare 1.0.1 for Linux via a long HOME environmental variable.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.