Multiple use-after-free vulnerabilities in OpenTTD 1.0.x before 1.0.5 allow (1) remote attackers to cause a denial of service (invalid write and daemon crash) by abruptly disconnecting during transmission of the map from the server, related to network/network_server.cpp; (2) remote attackers to cause a denial of service (invalid read and daemon crash) by abruptly disconnecting, related to network/network_server.cpp; and (3) remote servers to cause a denial of service (invalid read and application crash) by forcing a disconnection during the join process, related to network/network.cpp.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2010-11-17T15:00:00

Updated: 2010-12-18T10:00:00

Reserved: 2010-11-04T00:00:00


Link: CVE-2010-4168

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-11-17T16:00:37.093

Modified: 2024-02-02T16:40:58.933


Link: CVE-2010-4168

JSON object: View

cve-icon Redhat Information

No data.

CWE