Lucene search

K
gentooGentoo FoundationGLSA-201603-12
HistoryMar 12, 2016 - 12:00 a.m.

FlightGear, SimGear: Multiple vulnerabilities

2016-03-1200:00:00
Gentoo Foundation
security.gentoo.org
8

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.111 Low

EPSS

Percentile

95.2%

Background

FlightGear is an open-source flight simulator. It supports a variety of popular platforms (Windows, Mac, Linux, etc.) and is developed by skilled volunteers from around the world. Source code for the entire project is available and licensed under the GNU General Public License.

SimGear is a set of open-source libraries designed to be used as building blocks for quickly assembling 3d simulations, games, and visualization applications.

Description

Multiple format string vulnerabilities in FlightGear and SimGear allow user-assisted remote attackers to cause a denial of service and possibly execute arbitrary code via format string specifiers in certain data chunk values in an aircraft xml model.

Impact

Remote attackers could possibly execute arbitrary code or cause Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All Flightgear users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose
 ">=games-simulation/flightgear-3.4.0"

All Simgear users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=games-simulation/simgear-3.4.0"

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.111 Low

EPSS

Percentile

95.2%