Executive Summary

Informations
Name CVE-2011-3342 First vendor Publication 2011-09-08
Vendor Cve Last vendor Modification 2012-01-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in OpenTTD before 1.1.3 allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors related to (1) NAME, (2) PLYR, (3) CHTS, or (4) AIPL (aka AI config) chunk loading from a savegame.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3342

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 110

OpenVAS Exploits

Date Description
2012-03-19 Name : Fedora Update for openttd FEDORA-2011-12945
File : nvt/gb_fedora_2011_12945_openttd_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201111-03 (ebuild OpenTTD)
File : nvt/glsa_201111_03.nasl
2012-02-11 Name : Debian Security Advisory DSA 2386-1 (openttd)
File : nvt/deb_2386_1.nasl
2012-02-01 Name : Fedora Update for openttd FEDORA-2012-0623
File : nvt/gb_fedora_2012_0623_openttd_fc15.nasl
2011-09-23 Name : Fedora Update for openttd FEDORA-2011-12975
File : nvt/gb_fedora_2011_12975_openttd_fc14.nasl
0000-00-00 Name : FreeBSD Ports: openttd
File : nvt/freebsd_openttd2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75111 OpenTTD Multiple Chunk Savegame File Handling Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2386.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201111-03.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_78c25ed7f3f911e08b5cb482fe3f522d.nasl - Type : ACT_GATHER_INFO
2011-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12945.nasl - Type : ACT_GATHER_INFO
2011-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12975.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/49439
CONFIRM http://bugs.openttd.org/task/4717
http://bugs.openttd.org/task/4748
http://security.openttd.org/en/CVE-2011-3342
DEBIAN http://www.debian.org/security/2012/dsa-2386
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-September/0661...
MLIST http://openwall.com/lists/oss-security/2011/09/02/4
http://openwall.com/lists/oss-security/2011/09/06/2
SECUNIA http://secunia.com/advisories/46075

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-05 01:09:18
  • Multiple Updates
2021-05-04 12:17:31
  • Multiple Updates
2021-04-22 01:20:50
  • Multiple Updates
2020-05-23 01:46:37
  • Multiple Updates
2020-05-23 00:31:04
  • Multiple Updates
2016-04-26 21:03:17
  • Multiple Updates
2014-02-17 11:05:01
  • Multiple Updates
2013-05-10 23:07:06
  • Multiple Updates