Input validation error in Teeworlds



Published: 2014-12-10 | Updated: 2020-08-09
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-9351
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Teeworlds
Client/Desktop applications / Games

Vendor Teeworlds

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU41021

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-9351

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to #BASIC_IMPACT#.

engine/server/server.cpp in Teeworlds 0.6.x before 0.6.3 allows remote attackers to read memory and cause a denial of service (crash) via unspecified vectors.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Teeworlds: 6.0 - 6.2

External links

http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145172.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145173.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145650.html
http://www.securityfocus.com/bid/71301
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770514
http://github.com/teeworlds/teeworlds/commit/a766cb44bcffcdb0b88e776d01c5ee1323d44f85
http://www.teeworlds.com/?page=news&id=11200


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###