CVE-2016-9774

NameCVE-2016-9774
DescriptionThe postinst script in the tomcat6 package before 6.0.45+dfsg-1~deb7u4 on Debian wheezy, before 6.0.35-1ubuntu3.9 on Ubuntu 12.04 LTS and on Ubuntu 14.04 LTS; the tomcat7 package before 7.0.28-4+deb7u8 on Debian wheezy, before 7.0.56-3+deb8u6 on Debian jessie, before 7.0.52-1ubuntu0.8 on Ubuntu 14.04 LTS, and on Ubuntu 12.04 LTS, 16.04 LTS, and 16.10; and the tomcat8 package before 8.0.14-1+deb8u5 on Debian jessie, before 8.0.32-1ubuntu1.3 on Ubuntu 16.04 LTS, before 8.0.37-1ubuntu0.1 on Ubuntu 16.10, and before 8.0.38-2ubuntu1 on Ubuntu 17.04 might allow local users with access to the tomcat account to obtain sensitive information or gain root privileges via a symlink attack on the Catalina localhost directory.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-746-1, DLA-753-1, DSA-3738-1, DSA-3739-1
Debian Bugs845393

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tomcat6sourcewheezy6.0.45+dfsg-1~deb7u4DLA-746-1
tomcat6source(unstable)6.0.41-3
tomcat7sourcewheezy7.0.28-4+deb7u8DLA-753-1
tomcat7sourcejessie7.0.56-3+deb8u6DSA-3738-1
tomcat7source(unstable)7.0.72-3
tomcat8sourcejessie8.0.14-1+deb8u5DSA-3739-1
tomcat8source(unstable)8.5.8-2845393

Notes

Since 7.0.72-3, src:tomcat7 only builds the Servlet API
Since 6.0.41-3, src:tomcat6 only builds a servlet and docs in Jessie
https://www.openwall.com/lists/oss-security/2016/12/02/5

Search for package or bug name: Reporting problems