CVE-2016-6794

Related Vulnerabilities: CVE-2016-6794  

It was discovered that when a SecurityManager was configured, Tomcat's system property replacement feature for configuration files could be used by a malicious web application to bypass the SecurityManager and read system properties that should not be visible.

It was discovered that when a SecurityManager was configured, Tomcat's system property replacement feature for configuration files could be used by a malicious web application to bypass the SecurityManager and read system properties that should not be visible.

Find out more about CVE-2016-6794 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 2.6
Base Metrics AV:N/AC:H/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity High
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None

CVSS v3 metrics

CVSS3 Base Score 3.1
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Low
Integrity Impact None
Availability Impact None

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (tomcat) RHSA-2017:2247 2017-08-01
Red Hat JBoss Web Server 3.1 for RHEL 7 RHSA-2017:0456 2017-03-07
Red Hat JBoss Web Server 3.1 RHSA-2017:0457 2017-03-07
Red Hat JBoss Web Server 3.1 for RHEL 6 RHSA-2017:0455 2017-03-07

Affected Packages State

Platform Package State
Red Hat JBoss Web Server 3.0 tomcat7 Fix deferred
Red Hat JBoss Web Server 3.0 tomcat8 Fix deferred
Red Hat JBoss Operations Network 3 jbossweb Will not fix
Red Hat JBoss Fuse Service Works 6 jbossweb Will not fix
Red Hat JBoss Fuse 6 jbossweb Will not fix
Red Hat JBoss EWS 2 tomcat7 Will not fix
Red Hat JBoss EWS 2 tomcat6 Will not fix
Red Hat JBoss EAP 6 jbossweb Not affected
Red Hat JBoss EAP 5 jbossweb Not affected
Red Hat JBoss Data Virtualization 6 jbossweb Will not fix
Red Hat JBoss Data Grid 6 jbossweb Will not fix
Red Hat JBoss BRMS 5 jbossweb Will not fix
Red Hat Enterprise Linux 6 tomcat6 Will not fix
Red Hat Enterprise Linux 5 tomcat5 Will not fix

External References