CVE-2010-4168

Multiple use-after-free vulnerabilities in OpenTTD 1.0.x before 1.0.5 allow (1) remote attackers to cause a denial of service (invalid write and daemon crash) by abruptly disconnecting during transmission of the map from the server, related to network/network_server.cpp; (2) remote attackers to cause a denial of service (invalid read and daemon crash) by abruptly disconnecting, related to network/network_server.cpp; and (3) remote servers to cause a denial of service (invalid read and application crash) by forcing a disconnection during the join process, related to network/network.cpp.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openttd:openttd:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-11-17 16:00

Updated : 2024-02-02 16:40


NVD link : CVE-2010-4168

Mitre link : CVE-2010-4168

CVE.ORG link : CVE-2010-4168


JSON object : View

Products Affected

openttd

  • openttd

fedoraproject

  • fedora
CWE
CWE-416

Use After Free