Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title FlightGear, SimGear: Multiple vulnerabilities
Informations
Name GLSA-201603-12 First vendor Publication 2016-03-12
Vendor Gentoo Last vendor Modification 2016-03-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in FlightGear and SimGear allowing remote attackers to cause Denial of Service and possibly execute arbitrary code.

Background

FlightGear is an open-source flight simulator. It supports a variety of popular platforms (Windows, Mac, Linux, etc.) and is developed by skilled volunteers from around the world. Source code for the entire project is available and licensed under the GNU General Public License.

SimGear is a set of open-source libraries designed to be used as building blocks for quickly assembling 3d simulations, games, and visualization applications.

Description

Multiple format string vulnerabilities in FlightGear and SimGear allow user-assisted remote attackers to cause a denial of service and possibly execute arbitrary code via format string specifiers in certain data chunk values in an aircraft xml model.

Impact

Remote attackers could possibly execute arbitrary code or cause Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All Flightgear users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=games-simulation/flightgear-3.4.0"

All Simgear users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=games-simulation/simgear-3.4.0"

References

[ 1 ] CVE-2012-2090 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2090
[ 2 ] CVE-2012-2091 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2091

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201603-12

Original Source

Url : http://security.gentoo.org/glsa/glsa-201603-12.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for FlightGear FEDORA-2012-8615
File : nvt/gb_fedora_2012_8615_FlightGear_fc15.nasl
2012-08-30 Name : Fedora Update for SimGear FEDORA-2012-8615
File : nvt/gb_fedora_2012_8615_SimGear_fc15.nasl
2012-08-30 Name : Fedora Update for FlightGear FEDORA-2012-8650
File : nvt/gb_fedora_2012_8650_FlightGear_fc17.nasl
2012-08-30 Name : Fedora Update for SimGear FEDORA-2012-8650
File : nvt/gb_fedora_2012_8650_SimGear_fc17.nasl
2012-06-11 Name : Fedora Update for FlightGear FEDORA-2012-8647
File : nvt/gb_fedora_2012_8647_FlightGear_fc16.nasl
2012-06-11 Name : Fedora Update for SimGear FEDORA-2012-8647
File : nvt/gb_fedora_2012_8647_SimGear_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-12.nasl - Type : ACT_GATHER_INFO
2012-06-11 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-8615.nasl - Type : ACT_GATHER_INFO
2012-06-11 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-8647.nasl - Type : ACT_GATHER_INFO
2012-06-11 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-8650.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-03-15 13:25:11
  • Multiple Updates
2016-03-13 05:28:00
  • Multiple Updates
2016-03-13 05:23:06
  • First insertion