Executive Summary

Informations
Name CVE-2016-3092 First vendor Publication 2016-07-04
Vendor Cve Last vendor Modification 2023-12-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The MultipartStream class in Apache Commons Fileupload before 1.3.2, as used in Apache Tomcat 7.x before 7.0.70, 8.x before 8.0.36, 8.5.x before 8.5.3, and 9.x before 9.0.0.M7 and other products, allows remote attackers to cause a denial of service (CPU consumption) via a long boundary string.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3092

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 86
Application 1
Application 1
Os 4
Os 1

Snort® IPS/IDS

Date Description
2016-09-20 Apache Tomcat Commons FileUpload library denial of service attempt
RuleID : 39908 - Revision : 5 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2018-08-30 Name : A web application running on the remote host is affected by multiple vulnerab...
File : activemq_5_15_5.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote web server is affected by multiple vulnerabilities.
File : glassfish_cpu_oct_2017.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_jul_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-05-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-09.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1054.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : An enterprise management application installed on the remote host is affected...
File : oracle_enterprise_manager_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : A web application running on the remote host is affected by multiple vulnerab...
File : mysql_enterprise_monitor_3_3_3_1199.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0456.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0455.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : A business collaboration application running on the remote host is affected b...
File : domino_swg21992835.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2599.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2807.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4a443888b.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2599.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2599.nasl - Type : ACT_GATHER_INFO
2016-10-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2072.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3081-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1056.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2b0c16fd82.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0a4dccdd23.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-736.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_61b8c3594aab11e6a7bd14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-07-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3027-1.nasl - Type : ACT_GATHER_INFO
2016-07-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3024-1.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3614.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3611.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3609.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-528.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cbceeb493bc711e68e82002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-529.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e21...
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
Source Url
BID http://www.securityfocus.com/bid/91453
CONFIRM http://svn.apache.org/viewvc?view=revision&revision=1743480
http://svn.apache.org/viewvc?view=revision&revision=1743722
http://svn.apache.org/viewvc?view=revision&revision=1743738
http://svn.apache.org/viewvc?view=revision&revision=1743742
http://tomcat.apache.org/security-7.html
http://tomcat.apache.org/security-8.html
http://tomcat.apache.org/security-9.html
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
https://bugzilla.redhat.com/show_bug.cgi?id=1349468
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://security.netapp.com/advisory/ntap-20190212-0001/
DEBIAN http://www.debian.org/security/2016/dsa-3609
http://www.debian.org/security/2016/dsa-3611
http://www.debian.org/security/2016/dsa-3614
GENTOO https://security.gentoo.org/glsa/201705-09
https://security.gentoo.org/glsa/202107-39
JVN http://jvn.jp/en/jp/JVN89379547/index.html
JVNDB http://jvndb.jvn.jp/jvndb/JVNDB-2016-000121
MISC https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
MLIST http://mail-archives.apache.org/mod_mbox/commons-dev/201606.mbox/%3CCAF8HOZ%2...
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2068.html
http://rhn.redhat.com/errata/RHSA-2016-2069.html
http://rhn.redhat.com/errata/RHSA-2016-2070.html
http://rhn.redhat.com/errata/RHSA-2016-2071.html
http://rhn.redhat.com/errata/RHSA-2016-2072.html
http://rhn.redhat.com/errata/RHSA-2016-2599.html
http://rhn.redhat.com/errata/RHSA-2016-2807.html
http://rhn.redhat.com/errata/RHSA-2016-2808.html
http://rhn.redhat.com/errata/RHSA-2017-0457.html
https://access.redhat.com/errata/RHSA-2017:0455
https://access.redhat.com/errata/RHSA-2017:0456
SECTRACK http://www.securitytracker.com/id/1036427
http://www.securitytracker.com/id/1036900
http://www.securitytracker.com/id/1037029
http://www.securitytracker.com/id/1039606
SUSE http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html
UBUNTU http://www.ubuntu.com/usn/USN-3024-1
http://www.ubuntu.com/usn/USN-3027-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2023-12-08 21:27:55
  • Multiple Updates
2023-11-07 21:43:49
  • Multiple Updates
2023-03-02 01:28:20
  • Multiple Updates
2021-08-05 01:20:24
  • Multiple Updates
2021-07-17 13:23:04
  • Multiple Updates
2021-05-04 12:48:35
  • Multiple Updates
2021-04-22 01:59:30
  • Multiple Updates
2020-05-23 01:59:20
  • Multiple Updates
2020-05-23 00:50:34
  • Multiple Updates
2019-04-24 05:18:54
  • Multiple Updates
2019-04-24 00:18:52
  • Multiple Updates
2019-03-25 17:18:59
  • Multiple Updates
2019-03-21 21:19:11
  • Multiple Updates
2019-02-13 17:19:12
  • Multiple Updates
2018-07-19 09:19:08
  • Multiple Updates
2018-04-20 09:19:15
  • Multiple Updates
2018-01-05 09:23:39
  • Multiple Updates
2017-10-23 09:23:31
  • Multiple Updates
2017-10-20 13:24:58
  • Multiple Updates
2017-10-20 09:23:01
  • Multiple Updates
2017-09-01 09:24:45
  • Multiple Updates
2017-08-09 09:23:33
  • Multiple Updates
2017-07-30 12:01:59
  • Multiple Updates
2017-07-29 12:05:03
  • Multiple Updates
2017-07-21 13:24:50
  • Multiple Updates
2017-07-01 09:23:26
  • Multiple Updates
2017-05-19 13:23:16
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-22 13:25:52
  • Multiple Updates
2017-03-09 13:22:49
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 00:26:06
  • Multiple Updates
2016-11-22 13:25:14
  • Multiple Updates
2016-11-16 13:26:22
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-08 09:24:47
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-10-29 01:01:39
  • Multiple Updates
2016-10-19 13:25:47
  • Multiple Updates
2016-09-28 09:23:41
  • Multiple Updates
2016-09-23 09:23:48
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-24 21:24:37
  • Multiple Updates
2016-08-19 13:25:15
  • Multiple Updates
2016-08-17 09:23:52
  • Multiple Updates
2016-08-09 09:24:08
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-19 21:38:38
  • Multiple Updates
2016-07-19 12:02:25
  • Multiple Updates
2016-07-16 01:00:27
  • Multiple Updates
2016-07-14 09:24:25
  • Multiple Updates
2016-07-08 17:23:04
  • Multiple Updates
2016-07-08 13:23:45
  • Multiple Updates
2016-07-07 13:27:15
  • Multiple Updates
2016-07-06 13:23:55
  • Multiple Updates
2016-07-05 05:22:44
  • First insertion