7.5
HIGH
CVE-2010-4168
OpenTTD Use-After-Free Remote Denial of Service
Description

Multiple use-after-free vulnerabilities in OpenTTD 1.0.x before 1.0.5 allow (1) remote attackers to cause a denial of service (invalid write and daemon crash) by abruptly disconnecting during transmission of the map from the server, related to network/network_server.cpp; (2) remote attackers to cause a denial of service (invalid read and daemon crash) by abruptly disconnecting, related to network/network_server.cpp; and (3) remote servers to cause a denial of service (invalid read and application crash) by forcing a disconnection during the join process, related to network/network.cpp.

INFO

Published Date :

Nov. 17, 2010, 4 p.m.

Last Modified :

Feb. 2, 2024, 4:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2010-4168 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Openttd openttd
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-4168 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-4168 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052187.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052187.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052193.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052193.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=oss-security&m=128975491407670&w=2 No Types Assigned http://marc.info/?l=oss-security&m=128975491407670&w=2 Mailing List
    Changed Reference Type http://marc.info/?l=oss-security&m=128984298802678&w=2 No Types Assigned http://marc.info/?l=oss-security&m=128984298802678&w=2 Mailing List
    Changed Reference Type http://secunia.com/advisories/42578 No Types Assigned http://secunia.com/advisories/42578 Broken Link
    Changed Reference Type http://vcs.openttd.org/svn/changeset/21182 No Types Assigned http://vcs.openttd.org/svn/changeset/21182 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/44844 No Types Assigned http://www.securityfocus.com/bid/44844 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2010/2985 Vendor Advisory http://www.vupen.com/english/advisories/2010/2985 Broken Link, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/3199 No Types Assigned http://www.vupen.com/english/advisories/2010/3199 Broken Link
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-416
    Changed CPE Configuration OR *cpe:2.3:a:openttd:openttd:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.0:beta2:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.0:beta3:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.0:beta4:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.2:rc1:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.3:rc1:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.4:rc1:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.5:rc1:*:*:*:*:*:* *cpe:2.3:a:openttd:openttd:1.0.5:rc2:*:*:*:*:*:* OR *cpe:2.3:a:openttd:openttd:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (excluding) 1.0.5
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Nov. 18, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-4168 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-4168 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.26 }} -2.82%

score

0.90345

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability