Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2090 First vendor Publication 2012-06-16
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple format string vulnerabilities in FlightGear 2.6 and earlier and SimGear 2.6 and earlier allow user-assisted remote attackers to cause a denial of service and possibly execute arbitrary code via format string specifiers in certain data chunk values in an aircraft xml model to (1) fgfs/flightgear/src/Cockpit/panel.cxx or (2) fgfs/flightgear/src/Network/generic.cxx, or (3) a scene graph model to simgear/simgear/scene/model/SGText.cxx.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2090

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for FlightGear FEDORA-2012-8615
File : nvt/gb_fedora_2012_8615_FlightGear_fc15.nasl
2012-08-30 Name : Fedora Update for SimGear FEDORA-2012-8615
File : nvt/gb_fedora_2012_8615_SimGear_fc15.nasl
2012-08-30 Name : Fedora Update for FlightGear FEDORA-2012-8650
File : nvt/gb_fedora_2012_8650_FlightGear_fc17.nasl
2012-08-30 Name : Fedora Update for SimGear FEDORA-2012-8650
File : nvt/gb_fedora_2012_8650_SimGear_fc17.nasl
2012-06-11 Name : Fedora Update for FlightGear FEDORA-2012-8647
File : nvt/gb_fedora_2012_8647_FlightGear_fc16.nasl
2012-06-11 Name : Fedora Update for SimGear FEDORA-2012-8647
File : nvt/gb_fedora_2012_8647_SimGear_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-12.nasl - Type : ACT_GATHER_INFO
2012-06-11 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-8615.nasl - Type : ACT_GATHER_INFO
2012-06-11 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-8647.nasl - Type : ACT_GATHER_INFO
2012-06-11 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-8650.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081997.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082002.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082017.html
GENTOO https://security.gentoo.org/glsa/201603-12
MISC https://bugzilla.redhat.com/show_bug.cgi?id=811617
MLIST http://sourceforge.net/mailarchive/message.php?msg_id=28957051
http://sourceforge.net/mailarchive/message.php?msg_id=29012174
http://www.openwall.com/lists/oss-security/2012/04/10/13
SECUNIA http://secunia.com/advisories/48780
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74791

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:19:44
  • Multiple Updates
2021-04-22 01:23:25
  • Multiple Updates
2020-05-23 01:48:39
  • Multiple Updates
2020-05-23 00:33:30
  • Multiple Updates
2017-08-29 09:23:47
  • Multiple Updates
2016-12-03 09:23:53
  • Multiple Updates
2016-04-26 21:45:53
  • Multiple Updates
2016-03-15 13:25:10
  • Multiple Updates
2014-02-17 11:09:51
  • Multiple Updates
2013-05-10 22:38:21
  • Multiple Updates
2012-12-20 21:18:49
  • Multiple Updates
2012-12-18 21:21:12
  • Multiple Updates