ID CVE-2019-10878
Summary In Teeworlds 0.7.2, there is a failed bounds check in CDataFileReader::GetData() and CDataFileReader::ReplaceData() and related functions in engine/shared/datafile.cpp that can lead to an arbitrary free and out-of-bounds pointer write, possibly resulting in remote code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:teeworlds:teeworlds:0.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:teeworlds:teeworlds:0.7.2:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 07-05-2019 - 19:29)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
fedora FEDORA-2019-d29e04fa11
misc https://github.com/teeworlds/teeworlds/issues/2073
suse
  • openSUSE-SU-2019:1793
  • openSUSE-SU-2019:1999
Last major update 07-05-2019 - 19:29
Published 05-04-2019 - 05:29
Last modified 07-05-2019 - 19:29
Back to Top