Executive Summary

Informations
Name CVE-2016-8735 First vendor Publication 2017-04-06
Vendor Cve Last vendor Modification 2023-12-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Remote code execution is possible with Apache Tomcat before 6.0.48, 7.x before 7.0.73, 8.x before 8.0.39, 8.5.x before 8.5.7, and 9.x before 9.0.0.M12 if JmxRemoteLifecycleListener is used and an attacker can reach JMX ports. The issue exists because this listener wasn't updated for consistency with the CVE-2016-3427 Oracle patch that affected credential types.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8735

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 178

Snort® IPS/IDS

Date Description
2018-04-27 Apache Tomcat Java JmxRemoteLifecycleListener unauthorized serialized object ...
RuleID : 46071 - Revision : 1 - Type : SERVER-APACHE

Nessus® Vulnerability Scanner

Date Description
2018-08-30 Name : A web application running on the remote host is affected by multiple vulnerab...
File : activemq_5_15_5.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : oracle_rdbms_cpu_oct_2017.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : oracle_secure_global_desktop_apr_2017_cpu.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0456.nasl - Type : ACT_GATHER_INFO
2017-03-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0455.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3177-2.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3177-1.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0b9af110d52911e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3738.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3739.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3738.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3739.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a98c560116.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-778.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-777.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-776.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9c33466fbb.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-98cca07999.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1456.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1455.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-729.nasl - Type : ACT_GATHER_INFO
2016-12-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-728.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_8_5_8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e21...
https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930f...
https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338...
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04cc...
https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f0...
https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba14...
https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993...
https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ff...
https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a904...
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930...
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236...
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9...
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6...
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
Source Url
BID http://www.securityfocus.com/bid/94463
CONFIRM http://seclists.org/oss-sec/2016/q4/502
http://svn.apache.org/viewvc?view=revision&revision=1767644
http://svn.apache.org/viewvc?view=revision&revision=1767656
http://svn.apache.org/viewvc?view=revision&revision=1767676
http://svn.apache.org/viewvc?view=revision&revision=1767684
http://tomcat.apache.org/security-6.html
http://tomcat.apache.org/security-7.html
http://tomcat.apache.org/security-8.html
http://tomcat.apache.org/security-9.html
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://security.netapp.com/advisory/ntap-20180607-0001/
DEBIAN http://www.debian.org/security/2016/dsa-3738
MISC https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0457.html
https://access.redhat.com/errata/RHSA-2017:0455
https://access.redhat.com/errata/RHSA-2017:0456
SECTRACK http://www.securitytracker.com/id/1037331
UBUNTU https://usn.ubuntu.com/4557-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2023-12-08 21:27:55
  • Multiple Updates
2023-11-07 21:43:05
  • Multiple Updates
2021-05-04 12:55:01
  • Multiple Updates
2021-04-22 02:07:23
  • Multiple Updates
2020-10-06 05:22:45
  • Multiple Updates
2020-05-23 00:53:35
  • Multiple Updates
2019-07-24 12:03:04
  • Multiple Updates
2019-04-24 05:18:55
  • Multiple Updates
2019-04-24 00:18:52
  • Multiple Updates
2019-04-15 21:18:59
  • Multiple Updates
2019-04-15 17:18:45
  • Multiple Updates
2019-03-25 17:18:59
  • Multiple Updates
2019-03-21 21:19:12
  • Multiple Updates
2018-07-19 09:19:09
  • Multiple Updates
2018-06-09 09:19:07
  • Multiple Updates
2018-01-18 21:22:34
  • Multiple Updates
2018-01-05 09:23:57
  • Multiple Updates
2017-11-04 09:23:45
  • Multiple Updates
2017-10-20 13:24:58
  • Multiple Updates
2017-10-20 09:23:02
  • Multiple Updates
2017-07-28 09:22:34
  • Multiple Updates
2017-05-04 13:25:28
  • Multiple Updates
2017-04-13 05:20:23
  • Multiple Updates
2017-04-08 09:24:22
  • Multiple Updates
2017-04-07 05:21:56
  • First insertion