CVE-2012-5645

A denial of service flaw was found in the way the server component of Freeciv before 2.3.4 processed certain packets. A remote attacker could send a specially-crafted packet that, when processed would lead to memory exhaustion or excessive CPU consumption.
Configurations

Configuration 1 (hide)

cpe:2.3:a:freeciv:freeciv:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-30 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2012-5645

Mitre link : CVE-2012-5645

CVE.ORG link : CVE-2012-5645


JSON object : View

Products Affected

fedoraproject

  • fedora

freeciv

  • freeciv
CWE
CWE-400

Uncontrolled Resource Consumption