NFS Server Buffer Overflow Vulnerability

NFS Server Buffer Overflow Vulnerability

CVE-1999-0832 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Buffer overflow in NFS server on Linux allows attackers to execute commands via a long pathname.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.