Buffer Overflow Vulnerability in Teeworlds 0.7.5: Exploitable Map Parser Issue

Buffer Overflow Vulnerability in Teeworlds 0.7.5: Exploitable Map Parser Issue

CVE-2021-43518 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Teeworlds up to and including 0.7.5 is vulnerable to Buffer Overflow. A map parser does not validate m_Channels value coming from a map file, leading to a buffer overflow. A malicious server may offer a specially crafted map that will overwrite client's stack causing denial of service or code execution.

Learn more about our Cis Benchmark Audit For Server Software.