SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Apache Tomcat JMX Remote Code Execution

Category: WEB-ATTACKS      

The JmxRemoteLifecycleListener was not updated to take account of Oracle's fix for CVE-2016-3427. Therefore, Tomcat installations using this listener remained vulnerable to a similar remote code execution vulnerability. This issue has been rated as important rather than critical due to the small number of installations using this listener and that it would be highly unusual for the JMX ports to be accessible to an attacker even when the listener is used.


Relevant Information