CVE-2016-6794

Public on 2016-11-10
Modified on 2016-11-10
Description
It was discovered that when a SecurityManager was configured, Tomcat's system property replacement feature for configuration files could be used by a malicious web application to bypass the SecurityManager and read system properties that should not be visible.
Severity
Low severity
Low
CVSS v3 Base Score
3.1
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 tomcat6 2016-11-10 ALAS-2016-764 Fixed
Amazon Linux 1 tomcat7 2016-11-10 ALAS-2016-764 Fixed
Amazon Linux 1 tomcat8 2016-11-10 ALAS-2016-764 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 2.6 AV:N/AC:H/Au:N/C:P/I:N/A:N
Amazon Linux CVSSv3 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
NVD CVSSv3 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
NVD CVSSv2 5.0 AV:N/AC:L/Au:N/C:P/I:N/A:N