cpe:/a:flightgear:flightgear:1.9.1 cpe:/a:flightgear:flightgear:2.0.0 cpe:/a:flightgear:flightgear:2.6.0 cpe:/a:simgear:simgear:1.9.1 cpe:/a:simgear:simgear:2.0.0 cpe:/a:simgear:simgear:2.6.0 CVE-2012-2090 2012-06-16T23:41:40.560-04:00 2017-08-28T21:31:29.757-04:00 9.3 NETWORK MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2012-06-18T16:29:00.000-04:00 SECUNIA 48780 FEDORA FEDORA-2012-8615 FEDORA FEDORA-2012-8647 FEDORA FEDORA-2012-8650 GENTOO GLSA-201603-12 MLIST [Flightgear-devel] 20120309 Flightgear and Simgear multiple format string vulnerabilities MLIST [Flightgear-devel] 20120320 Re: Flightgear and Simgear multiple format string vulnerabilities MLIST [oss-security] 20120410 Re: CVE Request: FlightGear and Simgear Multiple vulnerabilities XF flightgear-xml-format-string(74791) MISC https://bugzilla.redhat.com/show_bug.cgi?id=811617 Multiple format string vulnerabilities in FlightGear 2.6 and earlier and SimGear 2.6 and earlier allow user-assisted remote attackers to cause a denial of service and possibly execute arbitrary code via format string specifiers in certain data chunk values in an aircraft xml model to (1) fgfs/flightgear/src/Cockpit/panel.cxx or (2) fgfs/flightgear/src/Network/generic.cxx, or (3) a scene graph model to simgear/simgear/scene/model/SGText.cxx.