9.8

CVE-2016-8735

Warning

Remote code execution is possible with Apache Tomcat before 6.0.48, 7.x before 7.0.73, 8.x before 8.0.39, 8.5.x before 8.5.7, and 9.x before 9.0.0.M12 if JmxRemoteLifecycleListener is used and an attacker can reach JMX ports. The issue exists because this listener wasn't updated for consistency with the CVE-2016-3427 Oracle patch that affected credential types.

Data is provided by the National Vulnerability Database (NVD)
ApacheTomcat Version < 6.0.48
ApacheTomcat Version >= 7.0.0 < 7.0.73
ApacheTomcat Version >= 8.0 < 8.0.39
ApacheTomcat Version >= 8.5.0 < 8.5.7
ApacheTomcat Version9.0.0 Update-
ApacheTomcat Version9.0.0 Updatemilestone1
ApacheTomcat Version9.0.0 Updatemilestone10
ApacheTomcat Version9.0.0 Updatemilestone11
ApacheTomcat Version9.0.0 Updatemilestone2
ApacheTomcat Version9.0.0 Updatemilestone3
ApacheTomcat Version9.0.0 Updatemilestone4
ApacheTomcat Version9.0.0 Updatemilestone5
ApacheTomcat Version9.0.0 Updatemilestone6
ApacheTomcat Version9.0.0 Updatemilestone7
ApacheTomcat Version9.0.0 Updatemilestone8
ApacheTomcat Version9.0.0 Updatemilestone9
CanonicalUbuntu Linux Version16.04 SwEditionesm
NetappOncommand Insight Version-
NetappOncommand Shift Version-
DebianDebian Linux Version8.0
OracleAgile Plm Version9.3.5
OracleAgile Plm Version9.3.6
OracleHospitality Guest Access Version4.2.0
OracleHospitality Guest Access Version4.2.1
OracleMysql Enterprise Monitor Version <= 3.2.8.2223
OracleMysql Enterprise Monitor Version >= 3.3.0 <= 3.3.4.3247
OracleMysql Enterprise Monitor Version >= 3.4.0 <= 3.4.2.4181

12.05.2023: CISA Known Exploited Vulnerabilities (KEV) Catalog

Apache Tomcat Remote Code Execution Vulnerability

Vulnerability

Apache Tomcat contains an unspecified vulnerability that allows for remote code execution if JmxRemoteLifecycleListener is used and an attacker can reach Java Management Extension (JMX) ports. This CVE exists because this listener wasn't updated for consistency with the Oracle patched issues for CVE-2016-3427 which affected credential types.

Description

Apply updates per vendor instructions.

Required actions
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 93.9% 0.999
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.5 10 6.4
AV:N/AC:L/Au:N/C:P/I:P/A:P
134c704f-9b21-4f2e-91b3-4a467353bcc0 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
http://tomcat.apache.org/security-6.html
Vendor Advisory
Release Notes
http://tomcat.apache.org/security-7.html
Vendor Advisory
Release Notes
http://tomcat.apache.org/security-8.html
Vendor Advisory
Release Notes
http://tomcat.apache.org/security-9.html
Vendor Advisory
Release Notes
http://www.securitytracker.com/id/1037331
Third Party Advisory
Broken Link
VDB Entry
http://www.debian.org/security/2016/dsa-3738
Third Party Advisory
Mailing List
https://usn.ubuntu.com/4557-1/
Third Party Advisory
http://seclists.org/oss-sec/2016/q4/502
Third Party Advisory
Mailing List
Mitigation
http://www.securityfocus.com/bid/94463
Third Party Advisory
Broken Link
VDB Entry