5
CVSSv2

CVE-2016-9956

Published: 22/02/2017 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

The route manager in FlightGear prior to 2016.4.4 allows remote malicious users to write to arbitrary files via a crafted Nasal script.

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 8.0

fedoraproject fedora 25

fedoraproject fedora 24

flightgear flightgear

Vendor Advisories

Debian Bug report logs - #862689 flightgear: CVE-2017-8921 Package: src:flightgear; Maintainer for src:flightgear is Debian FlightGear Crew <team+flightgear@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 15 May 2017 20:09:01 UTC Severity: grave Tags: patch, security, upstream F ...
Debian Bug report logs - #848114 flightgear: CVE-2016-9956: Allows the route manager to overwrite arbitrary files Package: src:flightgear; Maintainer for src:flightgear is Debian FlightGear Crew <team+flightgear@trackerdebianorg>; Reported by: Florent Rougon <frougon@freefr> Date: Wed, 14 Dec 2016 08:57:02 UTC Se ...
It was discovered that the Flight Gear flight simulator performs insufficient sanitising of Nasal scripts which allows a malicious script to overwrite arbitrary files with the privileges of the user running Flight Gear For the stable distribution (jessie), this problem has been fixed in version 300-5+deb8u1 For the unstable distribution (sid), ...