CVE Vulnerabilities

CVE-2016-8735

Published: Apr 06, 2017 | Modified: Jan 23, 2025
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
6.8 IMPORTANT
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V3
8.1 IMPORTANT
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Ubuntu
HIGH

Remote code execution is possible with Apache Tomcat before 6.0.48, 7.x before 7.0.73, 8.x before 8.0.39, 8.5.x before 8.5.7, and 9.x before 9.0.0.M12 if JmxRemoteLifecycleListener is used and an attacker can reach JMX ports. The issue exists because this listener wasnt updated for consistency with the CVE-2016-3427 Oracle patch that affected credential types.

Affected Software

Name Vendor Start Version End Version
Tomcat Apache * 6.0.48 (excluding)
Tomcat Apache 7.0.0 (including) 7.0.73 (excluding)
Tomcat Apache 8.0 (including) 8.0.39 (excluding)
Tomcat Apache 8.5.0 (including) 8.5.7 (excluding)
Tomcat Apache 9.0.0 (including) 9.0.0 (including)
Tomcat Apache 9.0.0-milestone1 (including) 9.0.0-milestone1 (including)
Tomcat Apache 9.0.0-milestone10 (including) 9.0.0-milestone10 (including)
Tomcat Apache 9.0.0-milestone11 (including) 9.0.0-milestone11 (including)
Tomcat Apache 9.0.0-milestone2 (including) 9.0.0-milestone2 (including)
Tomcat Apache 9.0.0-milestone3 (including) 9.0.0-milestone3 (including)
Tomcat Apache 9.0.0-milestone4 (including) 9.0.0-milestone4 (including)
Tomcat Apache 9.0.0-milestone5 (including) 9.0.0-milestone5 (including)
Tomcat Apache 9.0.0-milestone6 (including) 9.0.0-milestone6 (including)
Tomcat Apache 9.0.0-milestone7 (including) 9.0.0-milestone7 (including)
Tomcat Apache 9.0.0-milestone8 (including) 9.0.0-milestone8 (including)
Tomcat Apache 9.0.0-milestone9 (including) 9.0.0-milestone9 (including)
Red Hat JBoss Web Server 3.1 RedHat *
Red Hat JBoss Web Server 3 for RHEL 6 RedHat hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6 *
Red Hat JBoss Web Server 3 for RHEL 6 RedHat jbcs-httpd24-0:1-3.jbcs.el6 *
Red Hat JBoss Web Server 3 for RHEL 6 RedHat jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6 *
Red Hat JBoss Web Server 3 for RHEL 6 RedHat jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6 *
Red Hat JBoss Web Server 3 for RHEL 6 RedHat mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6 *
Red Hat JBoss Web Server 3 for RHEL 6 RedHat tomcat7-0:7.0.70-16.ep7.el6 *
Red Hat JBoss Web Server 3 for RHEL 6 RedHat tomcat8-0:8.0.36-17.ep7.el6 *
Red Hat JBoss Web Server 3 for RHEL 6 RedHat tomcat-native-0:1.2.8-9.redhat_9.ep7.el6 *
Red Hat JBoss Web Server 3 for RHEL 6 RedHat tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6 *
Red Hat JBoss Web Server 3 for RHEL 7 RedHat hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7 *
Red Hat JBoss Web Server 3 for RHEL 7 RedHat jbcs-httpd24-0:1-3.jbcs.el7 *
Red Hat JBoss Web Server 3 for RHEL 7 RedHat jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7 *
Red Hat JBoss Web Server 3 for RHEL 7 RedHat jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7 *
Red Hat JBoss Web Server 3 for RHEL 7 RedHat mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7 *
Red Hat JBoss Web Server 3 for RHEL 7 RedHat tomcat7-0:7.0.70-16.ep7.el7 *
Red Hat JBoss Web Server 3 for RHEL 7 RedHat tomcat8-0:8.0.36-17.ep7.el7 *
Red Hat JBoss Web Server 3 for RHEL 7 RedHat tomcat-native-0:1.2.8-9.redhat_9.ep7.el7 *
Red Hat JBoss Web Server 3 for RHEL 7 RedHat tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7 *
Tomcat6 Ubuntu esm-infra-legacy/trusty *
Tomcat6 Ubuntu precise *
Tomcat6 Ubuntu trusty *
Tomcat6 Ubuntu trusty/esm *
Tomcat6 Ubuntu upstream *
Tomcat6 Ubuntu xenial *
Tomcat7 Ubuntu precise *
Tomcat7 Ubuntu trusty *
Tomcat7 Ubuntu upstream *
Tomcat7 Ubuntu xenial *
Tomcat7 Ubuntu yakkety *
Tomcat8 Ubuntu artful *
Tomcat8 Ubuntu bionic *
Tomcat8 Ubuntu cosmic *
Tomcat8 Ubuntu upstream *
Tomcat8 Ubuntu xenial *
Tomcat8 Ubuntu yakkety *
Tomcat8 Ubuntu zesty *

References