The session-persistence implementation in Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 mishandles session attributes, which allows remote authenticated users to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that places a crafted object in a session.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00082.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00085.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=145974991225029&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1089.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2045.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2599.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2807.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2808.html cve-icon cve-icon
http://seclists.org/bugtraq/2016/Feb/145 cve-icon cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1725263 cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1725914 cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1726196 cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1726203 cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1726923 cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1727034 cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1727166 cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1727182 cve-icon cve-icon
http://tomcat.apache.org/security-6.html cve-icon cve-icon
http://tomcat.apache.org/security-7.html cve-icon cve-icon
http://tomcat.apache.org/security-8.html cve-icon cve-icon
http://tomcat.apache.org/security-9.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3530 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3552 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3609 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html cve-icon cve-icon
http://www.securityfocus.com/bid/83327 cve-icon cve-icon
http://www.securitytracker.com/id/1035069 cve-icon cve-icon
http://www.securitytracker.com/id/1037640 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3024-1 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2016:1087 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2016:1088 cve-icon cve-icon
https://bto.bluecoat.com/security-advisory/sa118 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626 cve-icon cve-icon
https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2016-0714 cve-icon
https://security.gentoo.org/glsa/201705-09 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20180531-0001/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2016-0714 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-02-25T01:00:00

Updated: 2024-08-05T22:30:03.540Z

Reserved: 2015-12-16T00:00:00

Link: CVE-2016-0714

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-02-25T01:59:05.263

Modified: 2023-12-08T16:41:18.860

Link: CVE-2016-0714

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-02-22T00:00:00Z

Links: CVE-2016-0714 - Bugzilla