Vulnerabilities > CVE-2019-15943 - Out-of-bounds Write vulnerability in Valvesoftware Counter-Strike: Global Offensive

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
valvesoftware
CWE-787
exploit available

Summary

vphysics.dll in Counter-Strike: Global Offensive before 1.37.1.1 allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is mishandled during a memset call.

Vulnerable Configurations

Part Description Count
Application
Valvesoftware
1

Common Weakness Enumeration (CWE)

Exploit-Db

idEDB-ID:47454
last seen2019-10-02
modified2019-09-18
published2019-09-18
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/47454
titleCounter-Strike Global Offensive 1.37.1.1 - 'vphysics.dll' Denial of Service (PoC)