CVE-2021-43518

Teeworlds up to and including 0.7.5 is vulnerable to Buffer Overflow. A map parser does not validate m_Channels value coming from a map file, leading to a buffer overflow. A malicious server may offer a specially crafted map that will overwrite client's stack causing denial of service or code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:teeworlds:teeworlds:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*

History

26 Oct 2022, 02:31

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OS2LI2RHQNUKUT3FKWYHRC27PLRWCHMZ/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OS2LI2RHQNUKUT3FKWYHRC27PLRWCHMZ/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JIYZ7EVY6NZBM7FQF6GVUARYO6MKSEAT/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JIYZ7EVY6NZBM7FQF6GVUARYO6MKSEAT/ - Mailing List, Third Party Advisory

06 Aug 2022, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OS2LI2RHQNUKUT3FKWYHRC27PLRWCHMZ/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JIYZ7EVY6NZBM7FQF6GVUARYO6MKSEAT/ -

27 Dec 2021, 21:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
CPE cpe:2.3:a:teeworlds:teeworlds:*:*:*:*:*:*:*:*
CWE CWE-120
References (MISC) https://mmmds.pl/fuzzing-map-parser-part-1-teeworlds/ - (MISC) https://mmmds.pl/fuzzing-map-parser-part-1-teeworlds/ - Exploit, Third Party Advisory
References (MISC) https://github.com/teeworlds/teeworlds/issues/2981 - (MISC) https://github.com/teeworlds/teeworlds/issues/2981 - Exploit, Issue Tracking, Third Party Advisory

15 Dec 2021, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-15 15:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-43518

Mitre link : CVE-2021-43518

CVE.ORG link : CVE-2021-43518


JSON object : View

Products Affected

fedoraproject

  • fedora

teeworlds

  • teeworlds
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')