CVE-2021-43518 - log back

CVE-2021-43518 edited at 15 Dec 2021 17:27:26
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Remote
Type
- Unknown
+ Arbitrary code execution
Description
+ Teeworlds up to and including 0.7.5 is vulnerable to a buffer overflow. A map parser does not validate m_Channels value coming from a map file, leading to a buffer overflow. A malicious server may offer a specially crafted map that will overwrite client's stack causing denial of service or code execution.
References
+ https://github.com/teeworlds/teeworlds/issues/2981
+ https://mmmds.pl/fuzzing-map-parser-part-1-teeworlds/
Notes
CVE-2021-43518 created at 15 Dec 2021 17:26:40