Executive Summary

Summary
Title teeworlds security update
Informations
Name DSA-4329 First vendor Publication 2018-10-28
Vendor Debian Last vendor Modification 2018-10-28
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that incorrect connection setup in the server for Teeworlds, an online multi-player platform 2D shooter, could result in denial of service via forged connection packets (rendering all game server slots occupied).

For the stable distribution (stretch), this problem has been fixed in version 0.6.5+dfsg-1~deb9u1.

We recommend that you upgrade your teeworlds packages.

For the detailed security status of teeworlds please refer to its security tracker page at: https://security-tracker.debian.org/tracker/teeworlds

Original Source

Url : http://www.debian.org/security/2018/dsa-4329

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-5702dc9bdf.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-63465e1846.nasl - Type : ACT_GATHER_INFO
2018-11-01 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b24201fc50.nasl - Type : ACT_GATHER_INFO
2018-10-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4329.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-01-26 00:20:58
  • Multiple Updates
2018-10-28 21:18:49
  • First insertion