CVE-2003-0358

NameCVE-2003-0358
DescriptionBuffer overflow in (1) nethack 3.4.0 and earlier, and (2) falconseye 1.9.3 and earlier, which is based on nethack, allows local users to gain privileges via a long -s command line option.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-316, DSA-350

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nethack (PTS)buster3.6.1-1fixed
bullseye3.6.6-2fixed
bookworm3.6.6-3fixed
sid, trixie3.6.7-1fixed
slashem (PTS)buster0.0.7E7F3-9fixed
bookworm, bullseye0.0.7E7F3-10fixed
sid, trixie0.0.7E7F3-11fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
falconseyesourcewoody1.9.3-7woody3DSA-350
falconseyesource(unstable)1.9.3-9
jnethacksource(unstable)1.1.5-15
nethacksourcewoody3.4.0-3.0woody3DSA-316
nethacksource(unstable)3.4.1-1
slashemsourcewoody0.0.6E4F8-4.0woody3DSA-316
slashemsource(unstable)0.0.6E4F8-6

Search for package or bug name: Reporting problems