U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2016-0763 Detail

Description

The setGlobalContext method in org/apache/naming/factory/ResourceLinkFactory.java in Apache Tomcat 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M3 does not consider whether ResourceLinkFactory.setGlobalContext callers are authorized, which allows remote authenticated users to bypass intended SecurityManager restrictions and read or write to arbitrary application data, or cause a denial of service (application disruption), via a web application that sets a crafted global context.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

URL Source(s) Tag(s)
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179356.html CVE, Inc., Red Hat
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html CVE, Inc., Red Hat
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html CVE, Inc., Red Hat
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00085.html CVE, Inc., Red Hat
http://rhn.redhat.com/errata/RHSA-2016-1089.html CVE, Inc., Red Hat
http://rhn.redhat.com/errata/RHSA-2016-2599.html CVE, Inc., Red Hat
http://rhn.redhat.com/errata/RHSA-2016-2807.html CVE, Inc., Red Hat
http://rhn.redhat.com/errata/RHSA-2016-2808.html CVE, Inc., Red Hat
http://seclists.org/bugtraq/2016/Feb/147 CVE, Inc., Red Hat
http://svn.apache.org/viewvc?view=revision&revision=1725926 CVE, Inc., Red Hat
http://svn.apache.org/viewvc?view=revision&revision=1725929 CVE, Inc., Red Hat
http://svn.apache.org/viewvc?view=revision&revision=1725931 CVE, Inc., Red Hat
http://tomcat.apache.org/security-7.html CVE, Inc., Red Hat Vendor Advisory 
http://tomcat.apache.org/security-8.html CVE, Inc., Red Hat Vendor Advisory 
http://tomcat.apache.org/security-9.html CVE, Inc., Red Hat Vendor Advisory 
http://www.debian.org/security/2016/dsa-3530 CVE, Inc., Red Hat
http://www.debian.org/security/2016/dsa-3552 CVE, Inc., Red Hat
http://www.debian.org/security/2016/dsa-3609 CVE, Inc., Red Hat
http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html CVE, Inc., Red Hat
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html CVE, Inc., Red Hat
http://www.securityfocus.com/bid/83326 CVE, Inc., Red Hat
http://www.securitytracker.com/id/1035069 CVE, Inc., Red Hat
http://www.ubuntu.com/usn/USN-3024-1 CVE, Inc., Red Hat
https://access.redhat.com/errata/RHSA-2016:1087 CVE, Inc., Red Hat
https://access.redhat.com/errata/RHSA-2016:1088 CVE, Inc., Red Hat
https://bto.bluecoat.com/security-advisory/sa118 CVE, Inc., Red Hat
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442 CVE, Inc., Red Hat
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626 CVE, Inc., Red Hat
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324755 CVE, Inc., Red Hat
https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E CVE, Inc., Red Hat
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E CVE, Inc., Red Hat
https://security.gentoo.org/glsa/201705-09 CVE, Inc., Red Hat
https://security.netapp.com/advisory/ntap-20180531-0001/ CVE, Inc., Red Hat

Weakness Enumeration

CWE-ID CWE Name Source
CWE-264 Permissions, Privileges, and Access Controls cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

27 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-0763
NVD Published Date:
02/24/2016
NVD Last Modified:
04/12/2025
Source:
Red Hat, Inc.