CVE-2019-10878

In Teeworlds 0.7.2, there is a failed bounds check in CDataFileReader::GetData() and CDataFileReader::ReplaceData() and related functions in engine/shared/datafile.cpp that can lead to an arbitrary free and out-of-bounds pointer write, possibly resulting in remote code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:teeworlds:teeworlds:0.7.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-05 05:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-10878

Mitre link : CVE-2019-10878

CVE.ORG link : CVE-2019-10878


JSON object : View

Products Affected

teeworlds

  • teeworlds
CWE
CWE-787

Out-of-bounds Write