FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2010-4168

This CVE name corresponds to:

Entered Topic
2010-11-23 OpenTTD -- Denial of service (server/client) via invalid read

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2010-4168
Phase Assigned(20101104)

Description

Multiple use-after-free vulnerabilities in OpenTTD 1.0.x before 1.0.5 allow (1) remote attackers to cause a denial of service (invalid write and daemon crash) by abruptly disconnecting during transmission of the map from the server, related to network/network_server.cpp; (2) remote attackers to cause a denial of service (invalid read and daemon crash) by abruptly disconnecting, related to network/network_server.cpp; and (3) remote servers to cause a denial of service (invalid read and application crash) by forcing a disconnection during the join process, related to network/network.cpp.

References

Source Reference
MLIST [oss-security] 20101114 CVE request for OpenTTD
MLIST [oss-security] 20101115 Re: CVE request for OpenTTD
CONFIRM http://security.openttd.org/en/CVE-2010-4168
CONFIRM http://security.openttd.org/en/patch/28.patch
CONFIRM http://vcs.openttd.org/svn/changeset/21182
FEDORA FEDORA-2010-18571
FEDORA FEDORA-2010-18572
BID 44844
SECUNIA 42578
VUPEN ADV-2010-2985
VUPEN ADV-2010-3199