FlightGear, SimGear: Multiple vulnerabilities — GLSA 201603-12

Multiple vulnerabilities have been found in FlightGear and SimGear allowing remote attackers to cause Denial of Service and possibly execute arbitrary code.

Affected packages

games-simulation/flightgear on all architectures
Affected versions < 3.4.0
Unaffected versions >= 3.4.0
games-simulation/simgear on all architectures
Affected versions < 3.4.0
Unaffected versions >= 3.4.0

Background

FlightGear is an open-source flight simulator. It supports a variety of popular platforms (Windows, Mac, Linux, etc.) and is developed by skilled volunteers from around the world. Source code for the entire project is available and licensed under the GNU General Public License.

SimGear is a set of open-source libraries designed to be used as building blocks for quickly assembling 3d simulations, games, and visualization applications.

Description

Multiple format string vulnerabilities in FlightGear and SimGear allow user-assisted remote attackers to cause a denial of service and possibly execute arbitrary code via format string specifiers in certain data chunk values in an aircraft xml model.

Impact

Remote attackers could possibly execute arbitrary code or cause Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All Flightgear users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose
 ">=games-simulation/flightgear-3.4.0"
 

All Simgear users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=games-simulation/simgear-3.4.0"
 

References

Release date
March 12, 2016

Latest revision
March 12, 2016: 1

Severity
normal

Exploitable
remote

Bugzilla entries