Lucene search

K
cve[email protected]CVE-2016-8735
HistoryApr 06, 2017 - 9:59 p.m.

CVE-2016-8735

2017-04-0621:59:00
CWE-284
web.nvd.nist.gov
695
In Wild
4
apache tomcat
remote code execution
cve-2016-8735
jmxremotelifecyclelistener
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.251 Low

EPSS

Percentile

96.7%

Remote code execution is possible with Apache Tomcat before 6.0.48, 7.x before 7.0.73, 8.x before 8.0.39, 8.5.x before 8.5.7, and 9.x before 9.0.0.M12 if JmxRemoteLifecycleListener is used and an attacker can reach JMX ports. The issue exists because this listener wasn’t updated for consistency with the CVE-2016-3427 Oracle patch that affected credential types.

Affected configurations

Vulners
NVD
Node
apachetomcatRange6.0.48

CNA Affected

[
  {
    "product": "Apache Tomcat",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "before 6.0.48"
      },
      {
        "status": "affected",
        "version": "7.x before 7.0.73"
      },
      {
        "status": "affected",
        "version": "8.x before 8.0.39"
      },
      {
        "status": "affected",
        "version": "8.5.x before 8.5.7"
      },
      {
        "status": "affected",
        "version": "9.x before 9.0.0.M12"
      }
    ]
  }
]

References

Social References

More

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.251 Low

EPSS

Percentile

96.7%