-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3335
                    USN-4553-1: Teeworlds vulnerability
                             29 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Teeworlds
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12066  

Reference:         ESB-2020.3147

Original Bulletin: 
   https://usn.ubuntu.com/4553-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4553-1: Teeworlds vulnerability
28 September 2020

Teeworlds could be made to crash if it received specially crafted network
traffic.
Releases

  o Ubuntu 20.04 LTS

Packages

  o teeworlds - online multi-player platform 2D shooter

Details

It was discovered that Teeworlds server did not properly handler certain
network traffic. A remote, unauthenticated attacker could use this
vulnerability to cause Teeworlds server to crash.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o teeworlds-server - 0.7.2-5ubuntu1.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-12066

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1Gn2
-----END PGP SIGNATURE-----