Executive Summary

Informations
Name CVE-2016-1240 First vendor Publication 2016-10-03
Vendor Cve Last vendor Modification 2023-02-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Tomcat init script in the tomcat7 package before 7.0.56-3+deb8u4 and tomcat8 package before 8.0.14-1+deb8u3 on Debian jessie and the tomcat6 and libtomcat6-java packages before 6.0.35-1ubuntu3.8 on Ubuntu 12.04 LTS, the tomcat7 and libtomcat7-java packages before 7.0.52-1ubuntu0.7 on Ubuntu 14.04 LTS, and tomcat8 and libtomcat8-java packages before 8.0.32-1ubuntu1.2 on Ubuntu 16.04 LTS allows local users with access to the tomcat account to gain root privileges via a symlink attack on the Catalina log file, as demonstrated by /var/log/tomcat7/catalina.out.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1240

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Nessus® Vulnerability Scanner

Date Description
2017-05-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-09.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0455.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0456.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3081-1.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-622.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-623.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3669.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3670.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93263
BUGTRAQ http://www.securityfocus.com/archive/1/539519/100/0/threaded
CONFIRM https://security.netapp.com/advisory/ntap-20180731-0002/
DEBIAN http://www.debian.org/security/2016/dsa-3669
http://www.debian.org/security/2016/dsa-3670
EXPLOIT-DB https://www.exploit-db.com/exploits/40450/
GENTOO https://security.gentoo.org/glsa/201705-09
MISC http://legalhackers.com/advisories/Tomcat-DebPkgs-Root-Privilege-Escalation-E...
http://packetstormsecurity.com/files/170857/Apache-Tomcat-On-Ubuntu-Log-Init-...
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0457.html
https://access.redhat.com/errata/RHSA-2017:0455
https://access.redhat.com/errata/RHSA-2017:0456
SECTRACK http://www.securitytracker.com/id/1036845
UBUNTU http://www.ubuntu.com/usn/USN-3081-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-02-07 00:28:33
  • Multiple Updates
2020-05-23 00:49:23
  • Multiple Updates
2018-10-10 00:19:58
  • Multiple Updates
2018-08-02 09:18:51
  • Multiple Updates
2018-01-05 09:23:36
  • Multiple Updates
2017-09-03 09:24:01
  • Multiple Updates
2017-07-01 09:23:19
  • Multiple Updates
2017-05-19 13:23:16
  • Multiple Updates
2017-03-09 13:22:49
  • Multiple Updates
2016-11-29 00:25:48
  • Multiple Updates
2016-10-04 00:22:03
  • Multiple Updates
2016-10-03 21:22:55
  • First insertion