CVE-2019-10878

In Teeworlds 0.7.2, there is a failed bounds check in CDataFileReader::GetData() and CDataFileReader::ReplaceData() and related functions in engine/shared/datafile.cpp that can lead to an arbitrary free and out-of-bounds pointer write, possibly resulting in remote code execution.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:teeworlds:teeworlds:0.7.2:*:*:*:*:*:*:*

Information

Published : 2019-04-04 22:29

Updated : 2019-05-07 12:29


NVD link : CVE-2019-10878

Mitre link : CVE-2019-10878


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

teeworlds

  • teeworlds