CVE-2016-0714

Related Vulnerabilities: CVE-2016-0714  

It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session.

It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session.

Find out more about CVE-2016-0714 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 6.8
Base Metrics AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial

CVSS v3 metrics

CVSS3 Base Score 8.8
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 6 (tomcat6) RHSA-2016:2045 2016-10-10
Red Hat JBoss Web Server 3.0 RHSA-2016:1089 2016-05-17
Red Hat Enterprise Linux 7 (tomcat) RHSA-2016:2599 2016-11-03
Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server (tomcat7) RHSA-2016:2807 2016-11-17
Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server (tomcat7) RHSA-2016:2807 2016-11-17
Red Hat JBoss Web Server 3.0 for RHEL 7 RHSA-2016:1088 2016-05-17
Red Hat JBoss Web Server 2.1 RHSA-2016:2808 2016-11-17
Red Hat JBoss Web Server 3.0 for RHEL 6 RHSA-2016:1087 2016-05-17

Affected Packages State

Platform Package State
Red Hat JBoss Portal Platform 6 jbossweb Will not fix
Red Hat JBoss Operations Network 3 jbossweb Will not fix
Red Hat JBoss Fuse Service Works 6 jbossweb Will not fix
Red Hat JBoss EAP 6 jbossweb Will not fix
Red Hat JBoss EAP 5 jbossweb Will not fix
Red Hat JBoss EAP 4 jbossweb Will not fix
Red Hat JBoss Data Grid 6 jbossweb Will not fix
Red Hat JBoss BRMS 5 jbossweb Will not fix

External References