A heap use-after-free in the component CDataFileReader::GetItem of teeworlds v0.7.5 allows attackers to cause a Denial of Service (DoS) via a crafted map file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-05-23T00:00:00

Updated: 2024-08-02T14:53:31.120Z

Reserved: 2023-04-29T00:00:00

Link: CVE-2023-31518

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-23T20:15:09.947

Modified: 2023-05-31T16:53:51.503

Link: CVE-2023-31518

cve-icon Redhat

No data.