CVE-2010-4168

NameCVE-2010-4168
DescriptionMultiple use-after-free vulnerabilities in OpenTTD 1.0.x before 1.0.5 allow (1) remote attackers to cause a denial of service (invalid write and daemon crash) by abruptly disconnecting during transmission of the map from the server, related to network/network_server.cpp; (2) remote attackers to cause a denial of service (invalid read and daemon crash) by abruptly disconnecting, related to network/network_server.cpp; and (3) remote servers to cause a denial of service (invalid read and application crash) by forcing a disconnection during the join process, related to network/network.cpp.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs603752

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
openttd (PTS)buster1.8.0-2fixed
bullseye1.10.3-1fixed
bookworm13.0-2fixed
trixie13.4-1fixed
sid14.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
openttdsourcelenny(not affected)
openttdsource(unstable)1.0.4-3603752

Notes

[lenny] - openttd <not-affected> (Introduced in 1.0)

Search for package or bug name: Reporting problems