#VU20393 Integer overflow in Teeworlds


Published: 2019-08-26

Vulnerability identifier: #VU20393

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10879

CWE-ID: CWE-190

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Teeworlds
Client/Desktop applications / Games

Vendor: Teeworlds

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to the size-related multiplications were mishandled in the "CDataFileReader::Open()" in "engine/shared/datafile.cpp". A remote attacker can trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Teeworlds: 0.4.3 - 0.7.3


External links
http://github.com/teeworlds/teeworlds/issues/2070
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KCS2CFDYJFBLZ4QKVPNJWHOZEGQ2LBC/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability