CVE-2010-4168

high

Description

Multiple use-after-free vulnerabilities in OpenTTD 1.0.x before 1.0.5 allow (1) remote attackers to cause a denial of service (invalid write and daemon crash) by abruptly disconnecting during transmission of the map from the server, related to network/network_server.cpp; (2) remote attackers to cause a denial of service (invalid read and daemon crash) by abruptly disconnecting, related to network/network_server.cpp; and (3) remote servers to cause a denial of service (invalid read and application crash) by forcing a disconnection during the join process, related to network/network.cpp.

References

http://security.openttd.org/en/patch/28.patch

http://security.openttd.org/en/CVE-2010-4168

http://marc.info/?l=oss-security&m=128984298802678&w=2

http://marc.info/?l=oss-security&m=128975491407670&w=2

http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052193.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052187.html

Details

Source: Mitre, NVD

Published: 2010-11-17

Updated: 2024-02-02

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High