CVE-2016-9774

high

Description

The postinst script in the tomcat6 package before 6.0.45+dfsg-1~deb7u4 on Debian wheezy, before 6.0.35-1ubuntu3.9 on Ubuntu 12.04 LTS and on Ubuntu 14.04 LTS; the tomcat7 package before 7.0.28-4+deb7u8 on Debian wheezy, before 7.0.56-3+deb8u6 on Debian jessie, before 7.0.52-1ubuntu0.8 on Ubuntu 14.04 LTS, and on Ubuntu 12.04 LTS, 16.04 LTS, and 16.10; and the tomcat8 package before 8.0.14-1+deb8u5 on Debian jessie, before 8.0.32-1ubuntu1.3 on Ubuntu 16.04 LTS, before 8.0.37-1ubuntu0.1 on Ubuntu 16.10, and before 8.0.38-2ubuntu1 on Ubuntu 17.04 might allow local users with access to the tomcat account to obtain sensitive information or gain root privileges via a symlink attack on the Catalina localhost directory.

References

https://security.netapp.com/advisory/ntap-20180731-0002/

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845393

http://www.ubuntu.com/usn/USN-3177-2

http://www.ubuntu.com/usn/USN-3177-1

http://www.securityfocus.com/bid/94643

http://www.openwall.com/lists/oss-security/2016/12/02/5

http://www.openwall.com/lists/oss-security/2016/12/02/10

http://www.debian.org/security/2016/dsa-3739

http://www.debian.org/security/2016/dsa-3738

Details

Source: Mitre, NVD

Published: 2017-03-23

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High