Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-8745
HistoryJan 13, 2017 - 12:00 a.m.

CVE-2016-8745

2017-01-1300:00:00
ubuntu.com
ubuntu.com
14

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.006 Low

EPSS

Percentile

79.1%

A bug in the error handling of the send file code for the NIO HTTP
connector in Apache Tomcat 9.0.0.M1 to 9.0.0.M13, 8.5.0 to 8.5.8, 8.0.0.RC1
to 8.0.39, 7.0.0 to 7.0.73 and 6.0.16 to 6.0.48 resulted in the current
Processor object being added to the Processor cache multiple times. This in
turn meant that the same Processor could be used for concurrent requests.
Sharing a Processor can result in information leakage between requests
including, not not limited to, session ID and the response body. The bug
was first noticed in 8.5.x onwards where it appears the refactoring of the
Connector code for 8.5.x onwards made it more likely that the bug was
observed. Initially it was thought that the 8.5.x refactoring introduced
the bug but further investigation has shown that the bug is present in all
currently supported Tomcat versions.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchtomcat6< 6.0.35-1ubuntu3.9UNKNOWN
ubuntu14.04noarchtomcat6< anyUNKNOWN
ubuntu16.04noarchtomcat6< anyUNKNOWN
ubuntu14.04noarchtomcat7< 7.0.52-1ubuntu0.8UNKNOWN
ubuntu16.04noarchtomcat7< 7.0.68-1ubuntu0.3UNKNOWN
ubuntu17.10noarchtomcat8< 8.0.38-2ubuntu1UNKNOWN
ubuntu18.04noarchtomcat8< 8.0.38-2ubuntu1UNKNOWN
ubuntu18.10noarchtomcat8< 8.0.38-2ubuntu1UNKNOWN
ubuntu16.04noarchtomcat8< 8.0.32-1ubuntu1.3UNKNOWN
ubuntu16.10noarchtomcat8< 8.0.37-1ubuntu0.1UNKNOWN
Rows per page:
1-10 of 111

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.006 Low

EPSS

Percentile

79.1%