7.8
CVSSv3

CVE-2021-43518

Published: 15/12/2021 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Teeworlds up to and including 0.7.5 is vulnerable to Buffer Overflow. A map parser does not validate m_Channels value coming from a map file, leading to a buffer overflow. A malicious server may offer a specially crafted map that will overwrite client's stack causing denial of service or code execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

teeworlds teeworlds

fedoraproject fedora 35

fedoraproject fedora 36

Vendor Advisories

Debian Bug report logs - #1009070 teeworlds: CVE-2021-43518: stack base buffer overflow while loading map in CMapLayers::LoadEnvPoints Package: src:teeworlds; Maintainer for src:teeworlds is Debian Games Team <pkg-games-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 6 ...
Teeworlds up to and including 075 is vulnerable to a buffer overflow A map parser does not validate m_Channels value coming from a map file, leading to a buffer overflow A malicious server may offer a specially crafted map that will overwrite client's stack causing denial of service or code execution ...