7.5
CVSSv2

CVE-2019-10878

Published: 05/04/2019 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

In Teeworlds 0.7.2, there is a failed bounds check in CDataFileReader::GetData() and CDataFileReader::ReplaceData() and related functions in engine/shared/datafile.cpp that can lead to an arbitrary free and out-of-bounds pointer write, possibly resulting in remote code execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

teeworlds teeworlds 0.7.2

Vendor Advisories

Debian Bug report logs - #927152 teeworlds: CVE-2019-10877 CVE-2019-10878 CVE-2019-10879 Package: teeworlds; Maintainer for teeworlds is Debian Games Team <pkg-games-devel@listsaliothdebianorg>; Source for teeworlds is src:teeworlds (PTS, buildd, popcon) Reported by: Markus Koschany <apo@debianorg> Date: Mon, 15 ...

Github Repositories

WhatTheBug Independent security researcher Mans van Someren Contact: mans@whatthebugnet My CVEs: CVE-2019-9215 CVE-2019-10877 CVE-2019-10878 CVE-2019-10879 CTFs Im also an avid CTF player Check out some of my writeups/solutions here