OpenTTD Client Disconnection Handling Use-after-free Vulnerability

2010.11.25
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-399


Ogólna skala CVSS: 5/10
Znaczenie: 2.9/10
Łatwość wykorzystania: 10/10
Wymagany dostęp: Zdalny
Złożoność ataku: Niska
Autoryzacja: Nie wymagana
Wpływ na poufność: Brak
Wpływ na integralność: Brak
Wpływ na dostępność: Częściowy

Hi folks, we, the OpenTTD developers, have identified a security vulnerability in OpenTTD (an open source game with multiplayer). Would you be so kind as to allocate a CVE id for this issue? The issue concerns a denial of service vulnerability in the form of reading and writing already freed memory. The first vulnerable version is 1.0.0, the upcoming 1.0.5 release will have the issue fixed. Once a CVE id is allocated, the issue will be documented at http://security.openttd.org/CVE-2010-xxxx Thanks in advance, Remko 'Rubidium' Bijker

Referencje:

http://security.openttd.org/en/patch/28.patch
http://security.openttd.org/en/CVE-2010-4168
http://www.vupen.com/english/advisories/2010/2985
http://vcs.openttd.org/svn/changeset/21182
http://marc.info/?l=oss-security&m=128984298802678&w=2
http://marc.info/?l=oss-security&m=128975491407670&w=2


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top