Teeworlds up to and including 0.7.5 is vulnerable to Buffer Overflow. A map parser does not validate m_Channels value coming from a map file, leading to a buffer overflow. A malicious server may offer a specially crafted map that will overwrite client's stack causing denial of service or code execution.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-12-15T14:33:05

Updated: 2022-08-06T03:06:47

Reserved: 2021-11-08T00:00:00


Link: CVE-2021-43518

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-12-15T15:15:10.857

Modified: 2023-11-07T03:39:22.417


Link: CVE-2021-43518

JSON object: View

cve-icon Redhat Information

No data.

CWE