Vulnerability Name:

CVE-2010-4168 (CCN-63257)

Assigned:2010-11-14
Published:2010-11-14
Updated:2010-12-18
Summary:Multiple use-after-free vulnerabilities in OpenTTD 1.0.x before 1.0.5 allow (1) remote attackers to cause a denial of service (invalid write and daemon crash) by abruptly disconnecting during transmission of the map from the server, related to network/network_server.cpp; (2) remote attackers to cause a denial of service (invalid read and daemon crash) by abruptly disconnecting, related to network/network_server.cpp; and (3) remote servers to cause a denial of service (invalid read and application crash) by forcing a disconnection during the join process, related to network/network.cpp.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-399
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2010-4168

Source: FEDORA
Type: UNKNOWN
FEDORA-2010-18571

Source: FEDORA
Type: UNKNOWN
FEDORA-2010-18572

Source: MLIST
Type: UNKNOWN
[oss-security] 20101114 CVE request for OpenTTD

Source: MLIST
Type: UNKNOWN
[oss-security] 20101115 Re: CVE request for OpenTTD

Source: CCN
Type: SA42205
OpenTTD Denial of Service Vulnerability

Source: SECUNIA
Type: UNKNOWN
42578

Source: CONFIRM
Type: Patch, Vendor Advisory
http://security.openttd.org/en/CVE-2010-4168

Source: CONFIRM
Type: Patch
http://security.openttd.org/en/patch/28.patch

Source: CONFIRM
Type: UNKNOWN
http://vcs.openttd.org/svn/changeset/21182

Source: CCN
Type: OpenTTD Web site
OpenTTD

Source: CCN
Type: oss-security Mailing List, Sun, 14 Nov 2010 18:11:32 +0100
CVE request for OpenTTD

Source: CCN
Type: OSVDB ID: 69502
OpenTTD Session Disconnection Use-after-free Remote DoS

Source: BID
Type: UNKNOWN
44844

Source: CCN
Type: BID-44844
OpenTTD Use-After-Free Multiple Remote Denial of Service Vulnerabilities

Source: VUPEN
Type: Vendor Advisory
ADV-2010-2985

Source: VUPEN
Type: UNKNOWN
ADV-2010-3199

Source: XF
Type: UNKNOWN
openttd-client-error-dos(63257)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:openttd:openttd:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.0:beta1:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.0:beta2:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.0:beta3:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.0:beta4:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.0:rc1:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.0:rc2:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.0:rc3:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.1:rc1:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.1:rc2:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.2:rc1:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.3:rc1:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.4:rc1:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.5:rc1:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.5:rc2:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:openttd:openttd:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:openttd:openttd:1.0.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:113067
    P
    openttd-1.6.1-1.1 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106505
    P
    openttd-1.6.1-1.1 on GA media (Moderate)
    2021-10-01
    oval:com.ubuntu.precise:def:20104168000
    V
    CVE-2010-4168 on Ubuntu 12.04 LTS (precise) - medium.
    2010-11-17
    BACK
    openttd openttd 1.0.0
    openttd openttd 1.0.0 beta1
    openttd openttd 1.0.0 beta2
    openttd openttd 1.0.0 beta3
    openttd openttd 1.0.0 beta4
    openttd openttd 1.0.0 rc1
    openttd openttd 1.0.0 rc2
    openttd openttd 1.0.0 rc3
    openttd openttd 1.0.1
    openttd openttd 1.0.1 rc1
    openttd openttd 1.0.1 rc2
    openttd openttd 1.0.2
    openttd openttd 1.0.2 rc1
    openttd openttd 1.0.3
    openttd openttd 1.0.3 rc1
    openttd openttd 1.0.4
    openttd openttd 1.0.4 rc1
    openttd openttd 1.0.5 rc1
    openttd openttd 1.0.5 rc2
    openttd openttd 1.0.0
    openttd openttd 1.0.1
    openttd openttd 1.0.2
    openttd openttd 1.0.3
    openttd openttd 1.0.4