CVE-2012-2090

NameCVE-2012-2090
DescriptionMultiple format string vulnerabilities in FlightGear 2.6 and earlier and SimGear 2.6 and earlier allow user-assisted remote attackers to cause a denial of service and possibly execute arbitrary code via format string specifiers in certain data chunk values in an aircraft xml model to (1) fgfs/flightgear/src/Cockpit/panel.cxx or (2) fgfs/flightgear/src/Network/generic.cxx, or (3) a scene graph model to simgear/simgear/scene/model/SGText.cxx.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs669024, 669025

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
flightgear (PTS)buster1:2018.3.2+dfsg-2fixed
bullseye1:2020.3.6+dfsg-1fixed
bookworm1:2020.3.16+dfsg-1fixed
sid1:2020.3.18+dfsg-1.1fixed
simgear (PTS)buster1:2018.3.2+dfsg-5fixed
bullseye1:2020.3.6+dfsg-1fixed
bookworm1:2020.3.16+dfsg-1fixed
sid, trixie1:2020.3.18+dfsg-2.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
flightgearsource(unstable)2.6.0-1.1unimportant669025
simgearsource(unstable)2.10.0-2unimportant669024

Notes

Negligible security impact, very obscure attack vector

Search for package or bug name: Reporting problems