CVE-2016-6796

Related Vulnerabilities: CVE-2016-6796  

It was discovered that a malicious web application could bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet.

It was discovered that a malicious web application could bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet.

Find out more about CVE-2016-6796 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 4
Base Metrics AV:N/AC:H/Au:N/C:P/I:P/A:N
Access Vector Network
Access Complexity High
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact None

CVSS v3 metrics

CVSS3 Base Score 4.2
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N
Attack Vector Network
Attack Complexity High
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Low
Integrity Impact Low
Availability Impact None

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server (jboss-ec2-eap) RHSA-2017:1552 2017-06-20
Red Hat JBoss Enterprise Application Platform 6.4 RHSA-2017:1551 2017-06-20
Red Hat JBoss Web Server 3.1 for RHEL 6 RHSA-2017:0455 2017-03-07
Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server (jbossweb) RHSA-2017:1549 2017-06-20
Red Hat JBoss Web Server 3.1 RHSA-2017:0457 2017-03-07
Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server (jbossweb) RHSA-2017:1548 2017-06-20
Red Hat JBoss Web Server 3.1 for RHEL 7 RHSA-2017:0456 2017-03-07
Red Hat Enterprise Linux 7 (tomcat) RHSA-2017:2247 2017-08-01
Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server (jbossweb) RHSA-2017:1550 2017-06-20

Affected Packages State

Platform Package State
Red Hat JBoss Web Server 3.0 tomcat7 Fix deferred
Red Hat JBoss Web Server 3.0 tomcat8 Fix deferred
Red Hat JBoss Operations Network 3 jbossweb Will not fix
Red Hat JBoss Fuse Service Works 6 jbossweb Will not fix
Red Hat JBoss Fuse 6 jbossweb Not affected
Red Hat JBoss EWS 2 tomcat7 Will not fix
Red Hat JBoss EWS 2 tomcat6 Will not fix
Red Hat JBoss EAP 5 jbossweb Will not fix
Red Hat JBoss Data Virtualization 6 jbossweb Will not fix
Red Hat JBoss Data Grid 6 jbossweb Will not fix
Red Hat JBoss BRMS 5 jbossweb Will not fix
Red Hat Enterprise Linux 6 tomcat6 Will not fix
Red Hat Enterprise Linux 5 tomcat5 Will not fix

External References