CVE-2016-8735 - log back

CVE-2016-8735 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ The JmxRemoteLifecycleListener was not updated to take account of Oracle's fix for CVE-2016-3427. Therefore, Tomcat installations using this listener remained vulnerable to a similar remote code execution vulnerability.
References
+ https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48
+ http://www.openwall.com/lists/oss-security/2016/11/22/16
Notes
+ This issue has been rated as high rather than critical due to the small number of installations using this listener and that it would be highly unusual for the JMX ports to be accessible to an attacker even when the listener is used.