Executive Summary

Informations
Name CVE-2012-2091 First vendor Publication 2012-06-16
Vendor Cve Last vendor Modification 2016-12-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in FlightGear 2.6 and earlier and SimGear 2.6 and earlier allow user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a (1) long string in a rotor tag of an aircraft xml model to the Rotor::getValueforFGSet function in src/FDM/YASim/Rotor.cpp or (2) a crafted UDP packet to the SGSocketUDP::read function in simgear/simgear/simgear/io/sg_socket_udp.cxx.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2091

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for FlightGear FEDORA-2012-8615
File : nvt/gb_fedora_2012_8615_FlightGear_fc15.nasl
2012-08-30 Name : Fedora Update for SimGear FEDORA-2012-8615
File : nvt/gb_fedora_2012_8615_SimGear_fc15.nasl
2012-08-30 Name : Fedora Update for FlightGear FEDORA-2012-8650
File : nvt/gb_fedora_2012_8650_FlightGear_fc17.nasl
2012-08-30 Name : Fedora Update for SimGear FEDORA-2012-8650
File : nvt/gb_fedora_2012_8650_SimGear_fc17.nasl
2012-06-11 Name : Fedora Update for FlightGear FEDORA-2012-8647
File : nvt/gb_fedora_2012_8647_FlightGear_fc16.nasl
2012-06-11 Name : Fedora Update for SimGear FEDORA-2012-8647
File : nvt/gb_fedora_2012_8647_SimGear_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-12.nasl - Type : ACT_GATHER_INFO
2012-06-11 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-8615.nasl - Type : ACT_GATHER_INFO
2012-06-11 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-8647.nasl - Type : ACT_GATHER_INFO
2012-06-11 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-8650.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081997.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082002.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082017.html
GENTOO https://security.gentoo.org/glsa/201603-12
MISC https://bugzilla.redhat.com/show_bug.cgi?id=811617
MLIST http://sourceforge.net/mailarchive/message.php?msg_id=28957051
http://sourceforge.net/mailarchive/message.php?msg_id=29012174
http://www.openwall.com/lists/oss-security/2012/04/10/13
SECUNIA http://secunia.com/advisories/48780

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:19:44
  • Multiple Updates
2021-04-22 01:23:25
  • Multiple Updates
2020-05-23 01:48:39
  • Multiple Updates
2020-05-23 00:33:30
  • Multiple Updates
2016-12-03 09:23:53
  • Multiple Updates
2016-04-26 21:45:54
  • Multiple Updates
2016-03-15 13:25:10
  • Multiple Updates
2014-02-17 11:09:51
  • Multiple Updates
2013-05-10 22:38:21
  • Multiple Updates