Advisory Database
  • Advisories
  • Dependency Scanning
  1. maven
  2. ›
  3. org.apache.tomcat/tomcat
  4. ›
  5. CVE-2016-8735

CVE-2016-8735: Improper Access Control

May 13, 2022 (updated December 8, 2023)

Remote code execution is possible with Apache Tomcat before 6.0.48, 7.x before 7.0.73, 8.x before 8.0.39, 8.5.x before 8.5.7, and 9.x before 9.0.0.M12 if JmxRemoteLifecycleListener is used and an attacker can reach JMX ports. The issue exists because this listener wasn’t updated for consistency with the CVE-2016-3427 Oracle patch that affected credential types.

References

  • access.redhat.com/errata/RHSA-2017:0455
  • access.redhat.com/errata/RHSA-2017:0456
  • github.com/advisories/GHSA-cw54-59pw-4g8c
  • nvd.nist.gov/vuln/detail/CVE-2016-8735

Code Behaviors & Features

Detect and mitigate CVE-2016-8735 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 6.0.48, all versions starting from 7.0.0 before 7.0.73, all versions starting from 8.0.0 before 8.0.39, all versions starting from 8.5.0 before 8.5.7, all versions starting from 9.0.0.m1 before 9.0.0.m12

Fixed versions

  • 6.0.48
  • 7.0.73
  • 8.0.39
  • 8.5.7
  • 9.0.0.M12

Solution

Upgrade to versions 6.0.48, 7.0.73, 8.0.39, 8.5.7, 9.0.0.M12 or above.

Impact 9.8 CRITICAL

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Learn more about CVSS

Weakness

  • CWE-284: Improper Access Control
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Source file

maven/org.apache.tomcat/tomcat/CVE-2016-8735.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:33 +0000.