Search for vulnerabilities
Vulnerability details: VCID-jx8t-94cp-aaas
Vulnerability ID VCID-jx8t-94cp-aaas
Aliases CVE-2016-9956
Summary The route manager in FlightGear before 2016.4.4 allows remote attackers to write to arbitrary files via a crafted Nasal script.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9956.html
epss 0.00506 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.00506 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.00506 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.00506 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.00535 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.01886 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
epss 0.02167 https://api.first.org/data/v1/epss?cve=CVE-2016-9956
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9956
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2016-9956
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2016-9956
generic_textual Medium https://sourceforge.net/p/flightgear/flightgear/ci/280cd523686fbdb175d50417266d2487a8ce67d2/
generic_textual Medium https://ubuntu.com/security/notices/USN-4588-1
generic_textual Medium http://www.openwall.com/lists/oss-security/2016/12/14/11
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-9956.html
https://api.first.org/data/v1/epss?cve=CVE-2016-9956
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9956
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BZKAN7V6UOHSRFWO567XMN4O6WXTSL32/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DB3B5XBB2NL2O2U4WNYGH7ZL45Q4UHGG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZKAN7V6UOHSRFWO567XMN4O6WXTSL32/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DB3B5XBB2NL2O2U4WNYGH7ZL45Q4UHGG/
https://sourceforge.net/p/flightgear/flightgear/ci/280cd523686fbdb175d50417266d2487a8ce67d2/
https://sourceforge.net/projects/flightgear/files/release-2016.4/
https://ubuntu.com/security/notices/USN-4588-1
https://usn.ubuntu.com/4588-1/
http://www.debian.org/security/2016/dsa-3742
http://www.openwall.com/lists/oss-security/2016/12/14/11
http://www.openwall.com/lists/oss-security/2016/12/15/10
http://www.openwall.com/lists/oss-security/2016/12/16/5
http://www.securityfocus.com/bid/94945
848114 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=848114
cpe:2.3:a:flightgear:flightgear:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:flightgear:flightgear:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
CVE-2016-9956 https://nvd.nist.gov/vuln/detail/CVE-2016-9956
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9956
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2016-9956
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.76282
EPSS Score 0.00506
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.