VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2534
openttd: The NetworkSyncCommandQueue function in network/net...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2534

Original

The NetworkSyncCommandQueue function in network/network_command.cpp in OpenTTD before 1.0.3 does not properly clear a pointer in a linked list, which allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted request, related to the client command queue.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-07-28
Source Information Category:
Advisory, Alert
Last Updated:
2010-07-28




Affected Product Tags
cpe:/a:openttd:openttd:0.1.1
cpe:/a:openttd:openttd:0.1.2
cpe:/a:openttd:openttd:0.1.3
cpe:/a:openttd:openttd:0.1.4
cpe:/a:openttd:openttd:0.2.0
cpe:/a:openttd:openttd:0.2.1
cpe:/a:openttd:openttd:0.3.0
cpe:/a:openttd:openttd:0.3.1
cpe:/a:openttd:openttd:0.3.2
cpe:/a:openttd:openttd:0.3.2.1
cpe:/a:openttd:openttd:0.3.3
cpe:/a:openttd:openttd:0.3.4
cpe:/a:openttd:openttd:0.3.5
cpe:/a:openttd:openttd:0.3.6
cpe:/a:openttd:openttd:0.3.7
cpe:/a:openttd:openttd:0.4.0
cpe:/a:openttd:openttd:0.4.0.1
cpe:/a:openttd:openttd:0.4.5
cpe:/a:openttd:openttd:0.4.6
cpe:/a:openttd:openttd:0.4.7
cpe:/a:openttd:openttd:0.4.8
cpe:/a:openttd:openttd:0.4.8:rc1
cpe:/a:openttd:openttd:0.4.8:rc2
cpe:/a:openttd:openttd:0.5.0
cpe:/a:openttd:openttd:0.5.0:rc1
cpe:/a:openttd:openttd:0.5.0:rc2
cpe:/a:openttd:openttd:0.5.0:rc3
cpe:/a:openttd:openttd:0.5.0:rc4
cpe:/a:openttd:openttd:0.5.0:rc5
cpe:/a:openttd:openttd:0.5.1
cpe:/a:openttd:openttd:0.5.1:rc1
cpe:/a:openttd:openttd:0.5.1:rc2
cpe:/a:openttd:openttd:0.5.1:rc3
cpe:/a:openttd:openttd:0.5.2
cpe:/a:openttd:openttd:0.5.2:rc1
cpe:/a:openttd:openttd:0.5.3
cpe:/a:openttd:openttd:0.5.3:rc1
cpe:/a:openttd:openttd:0.5.3:rc2
cpe:/a:openttd:openttd:0.5.3:rc3
cpe:/a:openttd:openttd:0.6.0
cpe:/a:openttd:openttd:0.6.0:beta1
cpe:/a:openttd:openttd:0.6.0:beta2
cpe:/a:openttd:openttd:0.6.0:beta3
cpe:/a:openttd:openttd:0.6.0:beta4
cpe:/a:openttd:openttd:0.6.0:beta5
cpe:/a:openttd:openttd:0.6.0:rc1
cpe:/a:openttd:openttd:0.6.1
cpe:/a:openttd:openttd:0.6.1:rc1
cpe:/a:openttd:openttd:0.6.1:rc2
cpe:/a:openttd:openttd:0.6.2
cpe:/a:openttd:openttd:0.6.2:rc1
cpe:/a:openttd:openttd:0.6.2:rc2
cpe:/a:openttd:openttd:0.6.3
cpe:/a:openttd:openttd:0.6.3:rc1
cpe:/a:openttd:openttd:0.7.0
cpe:/a:openttd:openttd:0.7.0:beta1
cpe:/a:openttd:openttd:0.7.0:beta2
cpe:/a:openttd:openttd:0.7.0:rc1
cpe:/a:openttd:openttd:0.7.0:rc2
cpe:/a:openttd:openttd:0.7.1
cpe:/a:openttd:openttd:0.7.1:rc1
cpe:/a:openttd:openttd:0.7.1:rc2
cpe:/a:openttd:openttd:0.7.1:rc3
cpe:/a:openttd:openttd:0.7.2
cpe:/a:openttd:openttd:0.7.2:rc1
cpe:/a:openttd:openttd:0.7.2:rc2
cpe:/a:openttd:openttd:0.7.3
cpe:/a:openttd:openttd:0.7.3:rc1
cpe:/a:openttd:openttd:0.7.3:rc2
cpe:/a:openttd:openttd:0.7.4
cpe:/a:openttd:openttd:0.7.4:rc1
cpe:/a:openttd:openttd:0.7.5
cpe:/a:openttd:openttd:0.7.5:rc1
cpe:/a:openttd:openttd:1.0.0
cpe:/a:openttd:openttd:1.0.0:beta1
cpe:/a:openttd:openttd:1.0.0:beta2
cpe:/a:openttd:openttd:1.0.0:beta3
cpe:/a:openttd:openttd:1.0.0:beta4
cpe:/a:openttd:openttd:1.0.0:rc1
cpe:/a:openttd:openttd:1.0.0:rc2
cpe:/a:openttd:openttd:1.0.0:rc3
cpe:/a:openttd:openttd:1.0.1
cpe:/a:openttd:openttd:1.0.1:rc1
cpe:/a:openttd:openttd:1.0.1:rc2
cpe:/a:openttd:openttd:1.0.2
cpe:/a:openttd:openttd:1.0.2:rc1
cpe:/a:openttd:openttd:1.0.3:rc1
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
BID 41804




CONFIRM http://security.openttd.org/en/CVE-2010-2534




CONFIRM http://bugs.openttd.org/task/3909




FEDORA FEDORA-2010-11450




FEDORA FEDORA-2010-11401




MISC http://bugs.openttd.org/task/3909/getfile/6237/loop_fix.patch




MLIST [oss-security] 20100720 CVE request for OpenTTD




OSVDB 66503




SECUNIA 40760




SECUNIA 40630




VUPEN ADV-2010-1888




VUPEN ADV-2010-1916




Vulnerability Type Resource Management Errors (CWE-399)




XF openttd-networksynccommandqueue-dos(60568)





Copyright © 2010 JPCERT/CC All Rights Reserved.