VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-4168
openttd: Multiple use-after-free vulnerabilities in OpenTTD ...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4168

Original

Multiple use-after-free vulnerabilities in OpenTTD 1.0.x before 1.0.5 allow (1) remote attackers to cause a denial of service (invalid write and daemon crash) by abruptly disconnecting during transmission of the map from the server, related to network/network_server.cpp; (2) remote attackers to cause a denial of service (invalid read and daemon crash) by abruptly disconnecting, related to network/network_server.cpp; and (3) remote servers to cause a denial of service (invalid read and applica...

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-11-17
Source Information Category:
Advisory, Alert
Last Updated:
2010-11-18




Affected Product Tags
cpe:/a:openttd:openttd:1.0.0
cpe:/a:openttd:openttd:1.0.0:beta1
cpe:/a:openttd:openttd:1.0.0:beta2
cpe:/a:openttd:openttd:1.0.0:beta3
cpe:/a:openttd:openttd:1.0.0:beta4
cpe:/a:openttd:openttd:1.0.0:rc1
cpe:/a:openttd:openttd:1.0.0:rc2
cpe:/a:openttd:openttd:1.0.0:rc3
cpe:/a:openttd:openttd:1.0.1
cpe:/a:openttd:openttd:1.0.1:rc1
cpe:/a:openttd:openttd:1.0.1:rc2
cpe:/a:openttd:openttd:1.0.2
cpe:/a:openttd:openttd:1.0.2:rc1
cpe:/a:openttd:openttd:1.0.3
cpe:/a:openttd:openttd:1.0.3:rc1
cpe:/a:openttd:openttd:1.0.4
cpe:/a:openttd:openttd:1.0.4:rc1
cpe:/a:openttd:openttd:1.0.5:rc1
cpe:/a:openttd:openttd:1.0.5:rc2
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
CONFIRM http://security.openttd.org/en/patch/28.patch




CONFIRM http://security.openttd.org/en/CVE-2010-4168




CONFIRM http://vcs.openttd.org/svn/changeset/21182




MLIST [oss-security] 20101115 Re: CVE request for OpenTTD




MLIST [oss-security] 20101114 CVE request for OpenTTD




VUPEN ADV-2010-2985




Vulnerability Type Resource Management Errors (CWE-399)





Copyright © 2010 JPCERT/CC All Rights Reserved.