Description

The postrm script in the tomcat6 package before 6.0.45+dfsg-1~deb7u3 on Debian wheezy, before 6.0.45+dfsg-1~deb8u1 on Debian jessie, before 6.0.35-1ubuntu3.9 on Ubuntu 12.04 LTS and on Ubuntu 14.04 LTS; the tomcat7 package before 7.0.28-4+deb7u7 on Debian wheezy, before 7.0.56-3+deb8u6 on Debian jessie, before 7.0.52-1ubuntu0.8 on Ubuntu 14.04 LTS, and on Ubuntu 12.04 LTS, 16.04 LTS, and 16.10; and the tomcat8 package before 8.0.14-1+deb8u5 on Debian jessie, before 8.0.32-1ubuntu1.3 on Ubuntu 16.04 LTS, before 8.0.37-1ubuntu0.1 on Ubuntu 16.10, and before 8.0.38-2ubuntu1 on Ubuntu 17.04 might allow local users with access to the tomcat account to gain root privileges via a setgid program in the Catalina directory, as demonstrated by /etc/tomcat8/Catalina/attack.

INFO

Published Date :

March 23, 2017, 4:59 p.m.

Last Modified :

June 14, 2021, 6:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-9775 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Apache tomcat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9775.

URL Resource
http://www.debian.org/security/2016/dsa-3738 Third Party Advisory
http://www.debian.org/security/2016/dsa-3739 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/12/02/10 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/12/02/5 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/94643 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3177-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-3177-2 Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845385 Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20180731-0002/
https://www.oracle.com/security-alerts/cpuApr2021.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9775 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9775 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 02, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180731-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 31, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.debian.org/security/2016/dsa-3738 No Types Assigned http://www.debian.org/security/2016/dsa-3738 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/12/02/5 No Types Assigned http://www.openwall.com/lists/oss-security/2016/12/02/5 Mailing List, Third Party Advisory
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845385 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845385 Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3739 No Types Assigned http://www.debian.org/security/2016/dsa-3739 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/94643 No Types Assigned http://www.securityfocus.com/bid/94643 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-3177-2 No Types Assigned http://www.ubuntu.com/usn/USN-3177-2 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/12/02/10 No Types Assigned http://www.openwall.com/lists/oss-security/2016/12/02/10 Mailing List, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3177-1 No Types Assigned http://www.ubuntu.com/usn/USN-3177-1 Third Party Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:apache:tomcat:6.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:7.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 25, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94643 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9775 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-9775 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08316

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability