Skip to content

Apache Tomcat Improper Access Control vulnerability

Critical severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated May 10, 2024

Package

maven org.apache.tomcat:tomcat-catalina (Maven)

Affected versions

< 6.0.48
>= 7.0.0, < 7.0.73
>= 8.0.0, < 8.0.39
>= 8.5.0, < 8.5.7
>= 9.0.0.M1, < 9.0.0.M12

Patched versions

6.0.48
7.0.73
8.0.39
8.5.7
9.0.0.M12
maven org.apache.tomcat:tomcat-catalina-jmx-remote (Maven)
< 6.0.48
>= 7.0.0, < 7.0.73
>= 8.0.0, < 8.0.39
>= 8.5.0, < 8.5.7
>= 9.0.0.M1, < 9.0.0.M12
6.0.48
7.0.73
8.0.39
8.5.7
9.0.0.M12

Description

Remote code execution is possible with Apache Tomcat before 6.0.48, 7.x before 7.0.73, 8.x before 8.0.39, 8.5.x before 8.5.7, and 9.x before 9.0.0.M12 if JmxRemoteLifecycleListener is used and an attacker can reach JMX ports.
The issue exists because this listener wasn't updated for consistency with the CVE-2016-3427 Oracle patch that affected credential types.

References

Published by the National Vulnerability Database Apr 6, 2017
Published to the GitHub Advisory Database May 13, 2022
Reviewed Dec 8, 2023
Last updated May 10, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2016-8735

GHSA ID

GHSA-cw54-59pw-4g8c

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.