RSS   Vulnerabilities for 'Teeworlds'   RSS

2020-04-22
 
CVE-2019-20787

CWE-190
 

 
Teeworlds before 0.7.4 has an integer overflow when computing a tilemap size.

 
2019-04-05
 
CVE-2019-10879

CWE-190
 

 
In Teeworlds 0.7.2, there is an integer overflow in CDataFileReader::Open() in engine/shared/datafile.cpp that can lead to a buffer overflow and possibly remote code execution, because size-related multiplications are mishandled.

 
 
CVE-2019-10878

CWE-787
 

 
In Teeworlds 0.7.2, there is a failed bounds check in CDataFileReader::GetData() and CDataFileReader::ReplaceData() and related functions in engine/shared/datafile.cpp that can lead to an arbitrary free and out-of-bounds pointer write, possibly resulting in remote code execution.

 
 
CVE-2019-10877

CWE-190
 

 
In Teeworlds 0.7.2, there is an integer overflow in CMap::Load() in engine/shared/map.cpp that can lead to a buffer overflow, because multiplication of width and height is mishandled.

 
2018-10-20
 
CVE-2018-18541

CWE-20
 

 
In Teeworlds before 0.6.5, connection packets could be forged. There was no challenge-response involved in the connection build up. A remote attacker could send connection packets from a spoofed IP address and occupy all server slots, or even use them for a reflection attack using map download packets.

 
2017-02-22
 
CVE-2016-9400

 

 
The CClient::ProcessServerPacket method in engine/client/client.cpp in Teeworlds before 0.6.4 allows remote servers to write to arbitrary physical memory locations and possibly execute arbitrary code via vectors involving snap handling.

 
2014-12-09
 
CVE-2014-9351

CWE-20
 

 
engine/server/server.cpp in Teeworlds 0.6.x before 0.6.3 allows remote attackers to read memory and cause a denial of service (crash) via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top