CVE-2017-5648

Related Vulnerabilities: CVE-2017-5648  

A vulnerability was discovered in tomcat. When running an untrusted application under a SecurityManager it was possible, under some circumstances, for that application to retain references to the request or response objects and thereby access and/or modify information associated with another web application.

A vulnerability was discovered in tomcat. When running an untrusted application under a SecurityManager it was possible, under some circumstances, for that application to retain references to the request or response objects and thereby access and/or modify information associated with another web application.

Find out more about CVE-2017-5648 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 3.6
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
Attack Vector Local
Attack Complexity High
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Low
Integrity Impact Low
Availability Impact None

Red Hat Security Errata

Platform Errata Release Date
Red Hat JBoss Web Server 3.1 RHSA-2017:1802 2017-07-25
Red Hat JBoss Web Server 3.1 for RHEL 6 RHSA-2017:1801 2017-07-25
Red Hat JBoss Web Server 3.1 for RHEL 7 RHSA-2017:1801 2017-07-25
Red Hat Enterprise Linux 7 (tomcat) RHSA-2017:1809 2017-07-27

Affected Packages State

Platform Package State
Red Hat Software Collections for Red Hat Enterprise Linux rh-java-common-tomcat Not affected
Red Hat JBoss Web Server 3.0 tomcat7 Will not fix
Red Hat JBoss Web Server 3.0 tomcat8 Will not fix
Red Hat JBoss Portal Platform 6 jbossweb Not affected
Red Hat JBoss Operations Network 3 jbossweb Not affected
Red Hat JBoss Fuse Service Works 6 jbossweb Will not fix
Red Hat JBoss Fuse 6 jbossweb Not affected
Red Hat JBoss Enterprise SOA Platform 5 jbossweb Will not fix
Red Hat JBoss EWS 2 tomcat7 Will not fix
Red Hat JBoss EWS 2 tomcat6 Not affected
Red Hat JBoss EAP 6 jbossweb Not affected
Red Hat JBoss EAP 5 jbossweb Not affected
Red Hat JBoss Data Virtualization 6 jbossweb Not affected
Red Hat JBoss Data Grid 6 jbossweb Not affected
Red Hat JBoss BRMS 5 jbossweb Will not fix
Red Hat Enterprise Linux 6 tomcat6 Not affected
Red Hat Enterprise Linux 5 tomcat5 Not affected