4.6
CVSSv2

CVE-2003-0358

Published: 09/06/2003 Updated: 09/12/2020
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
VMScore: 476
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in (1) nethack 3.4.0 and previous versions, and (2) falconseye 1.9.3 and previous versions, which is based on nethack, allows local users to gain privileges via a long -s command line option.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

falconseye project falconseye

nethack nethack

debian debian linux 2.2

debian debian linux 3.0

Vendor Advisories

The falconseye package is vulnerable to a buffer overflow exploited via a long -s command line option This vulnerability could be used by an attacker to gain gid 'games' on a system where falconseye is installed Note that falconseye does not contain the file permission error CAN-2003-0359 which affected some other nethack packages For the stable ...

Exploits

source: wwwsecurityfocuscom/bid/6806/info By passing an overly large string when invoking nethack, it is possible to corrupt memory By exploiting this issue it may be possible for an attacker to overwrite values in sensitive areas of memory, resulting in the execution of arbitrary attacker-supplied code As nethack may be installed se ...
source: wwwsecurityfocuscom/bid/6806/info By passing an overly large string when invoking nethack, it is possible to corrupt memory By exploiting this issue it may be possible for an attacker to overwrite values in sensitive areas of memory, resulting in the execution of arbitrary attacker-supplied code As nethack may be installed se ...
source: wwwsecurityfocuscom/bid/6806/info By passing an overly large string when invoking nethack, it is possible to corrupt memory By exploiting this issue it may be possible for an attacker to overwrite values in sensitive areas of memory, resulting in the execution of arbitrary attacker-supplied code As nethack may be installed setg ...

Github Repositories

By passing an overly large string when invoking nethack, it is possible to corrupt memory. jnethack and falconseye are also prone to this vulnerability.

CVE-2003-0358 Posting for historical reasons snowcrash snowcra5h@icloudcom githubcom/snowcra5h/ Description Buffer overflow in (1) nethack 340 and earlier, and (2) falconseye 193 and earlier, which is based on nethack, allows local users to gain privileges > via a long -s command line option References wwwexploit-dbcom/?author=4939 https:

snowcrash Excessively driven developer, constantly labouring on self-improvement and supporting others

snowcrash Excessively driven developer, constantly labouring on self-improvement and supporting others