5
CVSSv2

CVE-2010-4168

Published: 17/11/2010 Updated: 02/02/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Multiple use-after-free vulnerabilities in OpenTTD 1.0.x prior to 1.0.5 allow (1) remote malicious users to cause a denial of service (invalid write and daemon crash) by abruptly disconnecting during transmission of the map from the server, related to network/network_server.cpp; (2) remote malicious users to cause a denial of service (invalid read and daemon crash) by abruptly disconnecting, related to network/network_server.cpp; and (3) remote servers to cause a denial of service (invalid read and application crash) by forcing a disconnection during the join process, related to network/network.cpp.

Vulnerable Product Search on Vulmon Subscribe to Product

openttd openttd

fedoraproject fedora 13

fedoraproject fedora 14

Vendor Advisories

Debian Bug report logs - #603752 CVE-2010-4168 Package: openttd; Maintainer for openttd is Matthijs Kooijman <matthijs@stdinnl>; Source for openttd is src:openttd (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Tue, 16 Nov 2010 22:39:02 UTC Severity: grave Tags: security Fixed in versi ...