[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4168Date: (C)2010-11-17   (M)2024-02-09


Multiple use-after-free vulnerabilities in OpenTTD 1.0.x before 1.0.5 allow (1) remote attackers to cause a denial of service (invalid write and daemon crash) by abruptly disconnecting during transmission of the map from the server, related to network/network_server.cpp; (2) remote attackers to cause a denial of service (invalid read and daemon crash) by abruptly disconnecting, related to network/network_server.cpp; and (3) remote servers to cause a denial of service (invalid read and application crash) by forcing a disconnection during the join process, related to network/network.cpp.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECUNIA-42578
BID-44844
ADV-2010-2985
ADV-2010-3199
FEDORA-2010-18571
FEDORA-2010-18572
http://marc.info/?l=oss-security&m=128975491407670&w=2
http://marc.info/?l=oss-security&m=128984298802678&w=2
http://security.openttd.org/en/CVE-2010-4168
http://security.openttd.org/en/patch/28.patch
http://vcs.openttd.org/svn/changeset/21182

CWE    1
CWE-416
OVAL    3
oval:org.secpod.oval:def:100602
oval:org.secpod.oval:def:102982
oval:org.secpod.oval:def:101047

© SecPod Technologies