Vulnerability Details : CVE-2016-9774
The postinst script in the tomcat6 package before 6.0.45+dfsg-1~deb7u4 on Debian wheezy, before 6.0.35-1ubuntu3.9 on Ubuntu 12.04 LTS and on Ubuntu 14.04 LTS; the tomcat7 package before 7.0.28-4+deb7u8 on Debian wheezy, before 7.0.56-3+deb8u6 on Debian jessie, before 7.0.52-1ubuntu0.8 on Ubuntu 14.04 LTS, and on Ubuntu 12.04 LTS, 16.04 LTS, and 16.10; and the tomcat8 package before 8.0.14-1+deb8u5 on Debian jessie, before 8.0.32-1ubuntu1.3 on Ubuntu 16.04 LTS, before 8.0.37-1ubuntu0.1 on Ubuntu 16.10, and before 8.0.38-2ubuntu1 on Ubuntu 17.04 might allow local users with access to the tomcat account to obtain sensitive information or gain root privileges via a symlink attack on the Catalina localhost directory.
Products affected by CVE-2016-9774
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:apache:tomcat:6.0:*:*:*:*:*:*:*
- cpe:2.3:a:apache:tomcat:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:apache:tomcat:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*
Threat overview for CVE-2016-9774
Top countries where our scanners detected CVE-2016-9774
Top open port discovered on systems with this issue
80
IPs affected by CVE-2016-9774 681
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-9774!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-9774
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 8 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-9774
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2016-9774
-
The product attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-9774
-
http://www.debian.org/security/2016/dsa-3739
Debian -- Security Information -- DSA-3739-1 tomcat8Third Party Advisory
-
http://www.ubuntu.com/usn/USN-3177-1
USN-3177-1: Tomcat vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845393
Mailing List;Third Party Advisory
-
http://www.securityfocus.com/bid/94643
Debian Tomcat Package Multiple Local Privilege Escalation VulnerabilitiesThird Party Advisory;VDB Entry
-
http://www.ubuntu.com/usn/USN-3177-2
USN-3177-2: Tomcat regression | Ubuntu security noticesThird Party Advisory
-
https://security.netapp.com/advisory/ntap-20180731-0002/
November 2017 Apache Tomcat Vulnerabilities in NetApp Products | NetApp Product Security
-
http://www.openwall.com/lists/oss-security/2016/12/02/10
oss-security - Re: CVE request: tomcat privilege escalations in Debian packagingMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/12/02/5
oss-security - CVE request: tomcat privilege escalations in Debian packagingMailing List;Third Party Advisory
-
http://www.debian.org/security/2016/dsa-3738
Debian -- Security Information -- DSA-3738-1 tomcat7Third Party Advisory
Jump to