Windows NT Terminal Server performs extra work when a client opens a new connection but before it is authenticated, allowing for a denial of service.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2000-01-04T05:00:00

Updated: 2024-08-01T16:48:37.488Z

Reserved: 1999-11-25T00:00:00

Link: CVE-1999-0680

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 1999-08-09T04:00:00.000

Modified: 2023-11-07T01:55:00.730

Link: CVE-1999-0680

cve-icon Redhat

No data.