VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-0406
openttd: OpenTTD before 1.0.1 allows remote attackers to cau...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0406

Original

OpenTTD before 1.0.1 allows remote attackers to cause a denial of service (file-descriptor exhaustion and daemon crash) by performing incomplete downloads of the map.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-05-05
Source Information Category:
Advisory, Alert
Last Updated:
2010-05-05




Affected Product Tags
cpe:/a:openttd:openttd
cpe:/a:openttd:openttd:0.1.1
cpe:/a:openttd:openttd:0.1.2
cpe:/a:openttd:openttd:0.1.3
cpe:/a:openttd:openttd:0.1.4
cpe:/a:openttd:openttd:0.2.0
cpe:/a:openttd:openttd:0.2.1
cpe:/a:openttd:openttd:0.3.0
cpe:/a:openttd:openttd:0.3.1
cpe:/a:openttd:openttd:0.3.2
cpe:/a:openttd:openttd:0.3.2.1
cpe:/a:openttd:openttd:0.3.3
cpe:/a:openttd:openttd:0.3.4
cpe:/a:openttd:openttd:0.3.5
cpe:/a:openttd:openttd:0.3.6
cpe:/a:openttd:openttd:0.3.7
cpe:/a:openttd:openttd:0.4.0
cpe:/a:openttd:openttd:0.4.0.1
cpe:/a:openttd:openttd:0.4.5
cpe:/a:openttd:openttd:0.4.6
cpe:/a:openttd:openttd:0.4.7
cpe:/a:openttd:openttd:0.4.8
cpe:/a:openttd:openttd:0.4.8:rc1
cpe:/a:openttd:openttd:0.5.0
cpe:/a:openttd:openttd:0.5.0:rc1
cpe:/a:openttd:openttd:0.5.0:rc2
cpe:/a:openttd:openttd:0.5.0:rc3
cpe:/a:openttd:openttd:0.5.0:rc4
cpe:/a:openttd:openttd:0.5.0:rc5
cpe:/a:openttd:openttd:0.5.1
cpe:/a:openttd:openttd:0.5.1:rc1
cpe:/a:openttd:openttd:0.5.1:rc2
cpe:/a:openttd:openttd:0.5.1:rc3
cpe:/a:openttd:openttd:0.5.2
cpe:/a:openttd:openttd:0.5.2:rc1
cpe:/a:openttd:openttd:0.5.3
cpe:/a:openttd:openttd:0.5.3:rc1
cpe:/a:openttd:openttd:0.5.3:rc2
cpe:/a:openttd:openttd:0.5.3:rc3
cpe:/a:openttd:openttd:0.6.0
cpe:/a:openttd:openttd:0.6.0:beta1
cpe:/a:openttd:openttd:0.6.0:beta2
cpe:/a:openttd:openttd:0.6.0:beta3
cpe:/a:openttd:openttd:0.6.0:beta4
cpe:/a:openttd:openttd:0.6.0:beta5
cpe:/a:openttd:openttd:0.6.0:rc1
cpe:/a:openttd:openttd:0.6.1
cpe:/a:openttd:openttd:0.6.1:rc1
cpe:/a:openttd:openttd:0.6.1:rc2
cpe:/a:openttd:openttd:0.6.2-rc1
cpe:/a:openttd:openttd:0.6.2-rc2
cpe:/a:openttd:openttd:0.6.2:rc1
cpe:/a:openttd:openttd:0.6.2:rc2
cpe:/a:openttd:openttd:0.7.4
cpe:/a:openttd:openttd:1.0.0 and previous versions
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
X Single [?]
None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
CONFIRM http://security.openttd.org/en/CVE-2010-0406




CONFIRM http://bugs.openttd.org/task/3785




SECUNIA 39669




Vulnerability Type Resource Management Errors (CWE-399)





Copyright © 2010 JPCERT/CC All Rights Reserved.