CVE-2021-43518 log

Source
Severity Medium
Remote Yes
Type Arbitrary code execution
Description
Teeworlds up to and including 0.7.5 is vulnerable to a buffer overflow. A map parser does not validate m_Channels value coming from a map file, leading to a buffer overflow. A malicious server may offer a specially crafted map that will overwrite client's stack causing denial of service or code execution.
Group Package Affected Fixed Severity Status Ticket
AVG-2646 teeworlds 0.7.5-1 Medium Vulnerable
References
https://github.com/teeworlds/teeworlds/issues/2981
https://mmmds.pl/fuzzing-map-parser-part-1-teeworlds/