ID

VAR-201607-0321


CVE

CVE-2016-3092


TITLE

Apache Commons FileUpload vulnerable to denial-of-service (DoS)

Trust: 0.8

sources: JVNDB: JVNDB-2016-000121

DESCRIPTION

The MultipartStream class in Apache Commons Fileupload before 1.3.2, as used in Apache Tomcat 7.x before 7.0.70, 8.x before 8.0.36, 8.5.x before 8.5.3, and 9.x before 9.0.0.M7 and other products, allows remote attackers to cause a denial of service (CPU consumption) via a long boundary string. Apache Commons FileUpload provided by the Apache Software Foundation contains a flaw when processing multi-part requests, which may lead to a denial-of-service (DoS). TERASOLUNA FW(Struts1) Team of NTT DATA Corporation reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.Processing a specially crafted request may result in the server's CPU resources to be exhausted. Apache Commons FileUpload is prone to a remote denial-of-service vulnerability. Attackers can exploit this issue to cause the application to become unresponsive; resulting in a denial-of-service condition. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Web Server 3.1.0 security and enhancement update Advisory ID: RHSA-2017:0455-01 Product: Red Hat JBoss Web Server Advisory URL: https://access.redhat.com/errata/RHSA-2017:0455 Issue date: 2015-11-12 Updated on: 2017-03-07 CVE Names: CVE-2016-0762 CVE-2016-1240 CVE-2016-3092 CVE-2016-5018 CVE-2016-6325 CVE-2016-6794 CVE-2016-6796 CVE-2016-6797 CVE-2016-6816 CVE-2016-8735 CVE-2016-8745 ===================================================================== 1. Summary: An update is now available for Red Hat JBoss Web Server 3 for RHEL 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat JBoss Web Server 3.1 for RHEL 6 - i386, noarch, ppc64, x86_64 3. Description: Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release of Red Hat JBoss Web Server 3.1.0 serves as a replacement for Red Hat JBoss Web Server 3.0.3, and includes enhancements. Security Fix(es): * It was reported that the Tomcat init script performed unsafe file handling, which could result in local privilege escalation. (CVE-2016-1240) * It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325) * The JmxRemoteLifecycleListener was not updated to take account of Oracle's fix for CVE-2016-3427. JMXRemoteLifecycleListener is only included in EWS 2.x and JWS 3.x source distributions. If you deploy a Tomcat instance built from source, using the EWS 2.x, or JWS 3.x distributions, an attacker could use this flaw to launch a remote code execution attack on your deployed instance. (CVE-2016-8735) * A denial of service vulnerability was identified in Commons FileUpload that occurred when the length of the multipart boundary was just below the size of the buffer (4096 bytes) used to read the uploaded file if the boundary was the typical tens of bytes long. (CVE-2016-3092) * It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own. (CVE-2016-6816) * A bug was discovered in the error handling of the send file code for the NIO HTTP connector. This led to the current Processor object being added to the Processor cache multiple times allowing information leakage between requests including, and not limited to, session ID and the response body. (CVE-2016-8745) * The Realm implementations did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note that the default configuration includes the LockOutRealm which makes exploitation of this vulnerability harder. (CVE-2016-0762) * It was discovered that a malicious web application could bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications. (CVE-2016-5018) * It was discovered that when a SecurityManager is configured Tomcat's system property replacement feature for configuration files could be used by a malicious web application to bypass the SecurityManager and read system properties that should not be visible. (CVE-2016-6794) * It was discovered that a malicious web application could bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet. (CVE-2016-6796) * It was discovered that it was possible for a web application to access any global JNDI resource whether an explicit ResourceLink had been configured or not. (CVE-2016-6797) The CVE-2016-6325 issue was discovered by Red Hat Product Security. Enhancement(s): This enhancement update adds the Red Hat JBoss Web Server 3.1.0 packages to Red Hat Enterprise Linux 6. These packages provide a number of enhancements over the previous version of Red Hat JBoss Web Server. (JIRA#JWS-267) Users of Red Hat JBoss Web Server are advised to upgrade to these updated packages, which add this enhancement. 4. Solution: Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files). For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, the httpd daemon will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1349468 - CVE-2016-3092 tomcat: Usage of vulnerable FileUpload package can result in denial of service 1367447 - CVE-2016-6325 tomcat: tomcat writable config files allow privilege escalation 1376712 - CVE-2016-1240 tomcat: unsafe chown of catalina.log in tomcat init script allows privilege escalation 1390493 - CVE-2016-6797 tomcat: unrestricted access to global resources 1390515 - CVE-2016-6796 tomcat: security manager bypass via JSP Servlet config parameters 1390520 - CVE-2016-6794 tomcat: system property disclosure 1390525 - CVE-2016-5018 tomcat: security manager bypass via IntrospectHelper utility function 1390526 - CVE-2016-0762 tomcat: timing attack in Realm implementation 1397484 - CVE-2016-6816 tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests 1397485 - CVE-2016-8735 tomcat: Remote code execution vulnerability in JmxRemoteLifecycleListener 1403824 - CVE-2016-8745 tomcat: information disclosure due to incorrect Processor sharing 6. JIRA issues fixed (https://issues.jboss.org/): JWS-267 - RHEL 6 Errata JIRA 7. Package List: Red Hat JBoss Web Server 3.1 for RHEL 6: Source: hibernate4-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.src.rpm jbcs-httpd24-apache-commons-daemon-1.0.15-1.redhat_2.1.jbcs.el6.src.rpm jbcs-httpd24-apache-commons-daemon-jsvc-1.0.15-17.redhat_2.jbcs.el6.src.rpm mod_cluster-1.3.5-2.Final_redhat_2.1.ep7.el6.src.rpm tomcat-native-1.2.8-9.redhat_9.ep7.el6.src.rpm tomcat-vault-1.0.8-9.Final_redhat_2.1.ep7.el6.src.rpm tomcat7-7.0.70-16.ep7.el6.src.rpm tomcat8-8.0.36-17.ep7.el6.src.rpm i386: jbcs-httpd24-apache-commons-daemon-jsvc-1.0.15-17.redhat_2.jbcs.el6.i686.rpm jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1.0.15-17.redhat_2.jbcs.el6.i686.rpm tomcat-native-1.2.8-9.redhat_9.ep7.el6.i686.rpm tomcat-native-debuginfo-1.2.8-9.redhat_9.ep7.el6.i686.rpm noarch: hibernate4-c3p0-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm hibernate4-core-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm hibernate4-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm hibernate4-entitymanager-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm hibernate4-envers-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm jbcs-httpd24-apache-commons-daemon-1.0.15-1.redhat_2.1.jbcs.el6.noarch.rpm jbcs-httpd24-runtime-1-3.jbcs.el6.noarch.rpm mod_cluster-1.3.5-2.Final_redhat_2.1.ep7.el6.noarch.rpm mod_cluster-tomcat7-1.3.5-2.Final_redhat_2.1.ep7.el6.noarch.rpm mod_cluster-tomcat8-1.3.5-2.Final_redhat_2.1.ep7.el6.noarch.rpm tomcat-vault-1.0.8-9.Final_redhat_2.1.ep7.el6.noarch.rpm tomcat7-7.0.70-16.ep7.el6.noarch.rpm tomcat7-admin-webapps-7.0.70-16.ep7.el6.noarch.rpm tomcat7-docs-webapp-7.0.70-16.ep7.el6.noarch.rpm tomcat7-el-2.2-api-7.0.70-16.ep7.el6.noarch.rpm tomcat7-javadoc-7.0.70-16.ep7.el6.noarch.rpm tomcat7-jsp-2.2-api-7.0.70-16.ep7.el6.noarch.rpm tomcat7-jsvc-7.0.70-16.ep7.el6.noarch.rpm tomcat7-lib-7.0.70-16.ep7.el6.noarch.rpm tomcat7-log4j-7.0.70-16.ep7.el6.noarch.rpm tomcat7-selinux-7.0.70-16.ep7.el6.noarch.rpm tomcat7-servlet-3.0-api-7.0.70-16.ep7.el6.noarch.rpm tomcat7-webapps-7.0.70-16.ep7.el6.noarch.rpm tomcat8-8.0.36-17.ep7.el6.noarch.rpm tomcat8-admin-webapps-8.0.36-17.ep7.el6.noarch.rpm tomcat8-docs-webapp-8.0.36-17.ep7.el6.noarch.rpm tomcat8-el-2.2-api-8.0.36-17.ep7.el6.noarch.rpm tomcat8-javadoc-8.0.36-17.ep7.el6.noarch.rpm tomcat8-jsp-2.3-api-8.0.36-17.ep7.el6.noarch.rpm tomcat8-jsvc-8.0.36-17.ep7.el6.noarch.rpm tomcat8-lib-8.0.36-17.ep7.el6.noarch.rpm tomcat8-log4j-8.0.36-17.ep7.el6.noarch.rpm tomcat8-selinux-8.0.36-17.ep7.el6.noarch.rpm tomcat8-servlet-3.1-api-8.0.36-17.ep7.el6.noarch.rpm tomcat8-webapps-8.0.36-17.ep7.el6.noarch.rpm ppc64: jbcs-httpd24-apache-commons-daemon-jsvc-1.0.15-17.redhat_2.jbcs.el6.ppc64.rpm jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1.0.15-17.redhat_2.jbcs.el6.ppc64.rpm x86_64: jbcs-httpd24-apache-commons-daemon-jsvc-1.0.15-17.redhat_2.jbcs.el6.x86_64.rpm jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1.0.15-17.redhat_2.jbcs.el6.x86_64.rpm tomcat-native-1.2.8-9.redhat_9.ep7.el6.x86_64.rpm tomcat-native-debuginfo-1.2.8-9.redhat_9.ep7.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 8. References: https://access.redhat.com/security/cve/CVE-2016-0762 https://access.redhat.com/security/cve/CVE-2016-1240 https://access.redhat.com/security/cve/CVE-2016-3092 https://access.redhat.com/security/cve/CVE-2016-5018 https://access.redhat.com/security/cve/CVE-2016-6325 https://access.redhat.com/security/cve/CVE-2016-6794 https://access.redhat.com/security/cve/CVE-2016-6796 https://access.redhat.com/security/cve/CVE-2016-6797 https://access.redhat.com/security/cve/CVE-2016-6816 https://access.redhat.com/security/cve/CVE-2016-8735 https://access.redhat.com/security/cve/CVE-2016-8745 https://access.redhat.com/security/updates/classification/#important 9. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYvww0XlSAg2UNWIIRAnJlAJ9c1cyDXP1/dI30fGjC0wJVDGbw3QCfbnXw /PBR7pUGLbNA0xtWDwAi0Xk= =Y+gP -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202107-39 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Low Title: Apache Commons FileUpload: Multiple vulnerabilities Date: July 17, 2021 Bugs: #739350 ID: 202107-39 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Apache Commons FileUpload, the worst of which could result in a Denial of Service condition. Background ========== The Apache Commons FileUpload package makes it easy to add robust, high-performance, file upload capability to your servlets and web applications. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/commons-fileupload <= 1.3 Vulnerable! ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== Gentoo has discontinued support for Apache Commons FileUpload. We recommend that users unmerge it: # emerge --ask --depclean "dev-java/commons-fileupload" NOTE: The Gentoo developer(s) maintaining Apache Commons FileUpload have discontinued support at this time. It may be possible that a new Gentoo developer will update Apache Commons FileUpload at a later date. We do not have a suggestion for a replacement at this time. References ========== [ 1 ] CVE-2013-0248 https://nvd.nist.gov/vuln/detail/CVE-2013-0248 [ 2 ] CVE-2014-0050 https://nvd.nist.gov/vuln/detail/CVE-2014-0050 [ 3 ] CVE-2016-3092 https://nvd.nist.gov/vuln/detail/CVE-2016-3092 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202107-39 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2021 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . (CVE-2016-3092) 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). The JBoss server process must be restarted for the update to take effect. It is based on JBoss Application Server 7 and incorporates multiple open-source projects to provide a complete Java EE platform solution. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05324759 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c05324759 Version: 3 HPSBUX03665 rev.3 - HP-UX Tomcat-based Servlet Engine, Remote Denial of Service (DoS), URL Redirection NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2016-12-01 Last Updated: 2016-11-30 Potential Security Impact: Remote: Denial of Service (DoS), URL Redirection Source: Hewlett Packard Enterprise, Product Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in the HP-UX Tomcat-based Servlet Engine. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or URL Redirection. References: - CVE-2016-3092 - Apache Tomcat, Remote Denial of Service (DoS) - CVE-2016-5388 - Apache Tomcat, Remote URL Redirection SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. - HP-UX Tomcat-based Servlet v.7.x Engine B.11.31 - Tomcat 7 prior to D.7.0.70.01 BACKGROUND CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector CVE-2016-3092 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H 7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C) CVE-2016-5388 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H 5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P) Information on CVSS is documented in HPE Customer Notice HPSN-2008-002 here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499 RESOLUTION HPE has provided the following software update to resolve the vulnerabilities in HP-UX Apache Tomcat 7 Servlet Engine: * Tomcat 7.0.70.01 for HP-UX Release B.11.31 (IPF and PA-RISC) + 64 bit Depot: HP_UX_11.31_HPUXWS24ATW-B501-11-31-64.depot + 32 bit Depot: HP_UX_11.31_HPUXWS24ATW-B501-11-31-32.depot * **Note:** The depot file can be found here: + <https://h20392.www2.hpe.com/portal/swdepot/displayProductInfo.do?productNumb r=HPUXWSATW501> * Tomcat 7.0.70.01 for Apache 2.2: + Install the depot via the link provided and then follow these steps to enable Tomcat 7.0.70.01 for Apache 2.2: 1.Run aswremovea to remove the previously installed Tomcat (if any) 2.rm arf /opt/hpws22/tomcat 3.Create the link using ln -s /opt/hpws24/tomcat /opt/hpws22/tomcat **MANUAL ACTIONS: Yes - Update** Download and install the software update **PRODUCT SPECIFIC INFORMATION** HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HPE and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: * <https://h20392.www2.hpe.com/portal/swdepot/displayProductInfo.do?productNumb r=B6834AA> The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS HP-UX B.11.31 IA/PA =================== hpuxws22TOMCAT.TOMCAT hpuxws22TOMCAT.TOMCAT2 action: install revision D.7.0.70.01 or subsequent END AFFECTED VERSIONS HISTORY Version:1 (rev.1) - 4 November 2016 Initial release Version:2 (rev.2) - 8 November 2016 Removed extraneous text from background section Version:3 (rev.3) - 1 December 2016 Details added to enable Tomcat 7.0.70.01 for Apache 2.2, removed PSRT numbers, simplified title Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. ========================================================================== Ubuntu Security Notice USN-3024-1 July 05, 2016 tomcat6, tomcat7 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS Summary: Several security issues were fixed in Tomcat. A remote attacker could use this issue to possibly list a parent directory . This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-5174) It was discovered that the Tomcat mapper component incorrectly handled redirects. A remote attacker could use this issue to determine the existence of a directory. This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.10. A remote attacker could possibly use this issue to hijack web sessions. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.10. A remote attacker could possibly use this issue to bypass CSRF protection mechanisms. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-5351) It was discovered that Tomcat did not place StatusManagerServlet on the RestrictedServlets list. This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2016-0706) It was discovered that the Tomcat session-persistence implementation incorrectly handled session attributes. A remote attacker could possibly use this issue to execute arbitrary code in a privileged context. This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2016-0714) It was discovered that the Tomcat setGlobalContext method incorrectly checked if callers were authorized. This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2016-0763) It was discovered that the Tomcat Fileupload library incorrectly handled certain upload requests. (CVE-2016-3092) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: libtomcat7-java 7.0.68-1ubuntu0.1 Ubuntu 15.10: libtomcat7-java 7.0.64-1ubuntu0.3 Ubuntu 14.04 LTS: libtomcat7-java 7.0.52-1ubuntu0.6 Ubuntu 12.04 LTS: libtomcat6-java 6.0.35-1ubuntu3.7 In general, a standard system update will make all the necessary changes. A remote attacker can take advantage of this flaw by sending file upload requests that cause the HTTP server using the Apache Commons Fileupload library to become unresponsive, preventing the server from servicing other requests. For the stable distribution (jessie), this problem has been fixed in version 7.0.56-3+deb8u3. For the testing distribution (stretch), this problem has been fixed in version 7.0.70-1. For the unstable distribution (sid), this problem has been fixed in version 7.0.70-1. We recommend that you upgrade your tomcat7 packages. Description: Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. It contains security fixes for the Tomcat 7 component. Only users of the Tomcat 7 component in JBoss Web Server need to apply the fixes delivered in this release. Security Fix(es): * A CSRF flaw was found in Tomcat's the index pages for the Manager and Host Manager applications. These applications included a valid CSRF token when issuing a redirect as a result of an unauthenticated request to the root of the web application. This token could then be used by an attacker to perform a CSRF attack. (CVE-2015-5351) * It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session. (CVE-2016-0714) * A security manager bypass flaw was found in Tomcat that could allow remote, authenticated users to access arbitrary application data, potentially resulting in a denial of service. (CVE-2016-3092) * A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2016-0706) 4. References: https://access.redhat.com/security/cve/CVE-2015-5346 https://access.redhat.com/security/cve/CVE-2015-5351 https://access.redhat.com/security/cve/CVE-2016-0706 https://access.redhat.com/security/cve/CVE-2016-0714 https://access.redhat.com/security/cve/CVE-2016-0763 https://access.redhat.com/security/cve/CVE-2016-3092 Security Impact: https://access.redhat.com/security/updates/classification/#important 8

Trust: 2.79

sources: NVD: CVE-2016-3092 // JVNDB: JVNDB-2016-000121 // BID: 91453 // VULMON: CVE-2016-3092 // PACKETSTORM: 141509 // PACKETSTORM: 163537 // PACKETSTORM: 139166 // PACKETSTORM: 139164 // PACKETSTORM: 139972 // PACKETSTORM: 137773 // PACKETSTORM: 137753 // PACKETSTORM: 139771 // PACKETSTORM: 137719

AFFECTED PRODUCTS

vendor:hpmodel:icewall identity managerscope:eqversion:5.0

Trust: 1.9

vendor:hpmodel:icewall sso agent optionscope:eqversion:10.0

Trust: 1.6

vendor:apachemodel:tomcatscope:eqversion:7.0.14

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.69

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.11

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.67

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.27

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.23

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.5

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.25

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.10

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.5.0

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.3

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.40

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.35

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.30

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.39

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.22

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.35

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.12

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.16

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.1

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.47

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.1

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.8

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.42

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.33

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.54

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.50

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.55

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.21

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.26

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.28

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.4

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.68

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.15

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.34

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.57

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.19

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.53

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.32

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.65

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.5.2

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.17

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.20

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.8

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.33

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.5

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.59

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.30

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.6

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.27

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.29

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.2

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.32

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.41

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:7.0.37

Trust: 1.3

vendor:apachemodel:tomcatscope:eqversion:8.0.14

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.20

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.21

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.29

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.22

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:12.04

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:9.0.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.61

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.64

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.62

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.0

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.12

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.28

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:16.04

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.23

Trust: 1.0

vendor:apachemodel:commons fileuploadscope:lteversion:1.3.1

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.56

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.26

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.18

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.63

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:7.0.52

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.11

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:15.10

Trust: 1.0

vendor:apachemodel:tomcatscope:eqversion:8.0.24

Trust: 1.0

vendor:apachemodel:strutsscope:lteversion:2.5.x

Trust: 0.8

vendor:apachemodel:tomcatscope:eqversion:7.0.0 to 7.0.69

Trust: 0.8

vendor:apachemodel:tomcatscope:eqversion:8.0.0.rc1 to 8.0.35

Trust: 0.8

vendor:apachemodel:tomcatscope:eqversion:8.5.0 to 8.5.2

Trust: 0.8

vendor:apachemodel:tomcatscope:eqversion:9.0.0.m1 to 9.0.0m6

Trust: 0.8

vendor:apachemodel:commons fileuploadscope:eqversion:1.2 to 1.2.2

Trust: 0.8

vendor:apachemodel:commons fileuploadscope:eqversion:1.3 to 1.3.1

Trust: 0.8

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2.10

Trust: 0.3

vendor:hpmodel:jg748aae hp imc ent sw plat w/ nodes e-ltuscope:eqversion:500

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.17

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.12

Trust: 0.3

vendor:oraclemodel:utilities frameworkscope:eqversion:4.3.0.3.0

Trust: 0.3

vendor:ibmmodel:interactscope:eqversion:9.1.2

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:8.0.1.3

Trust: 0.3

vendor:ibmmodel:marketing operationsscope:eqversion:9.1.2.1

Trust: 0.3

vendor:oraclemodel:webcenter sitesscope:eqversion:12.2.1.2.0

Trust: 0.3

vendor:hpmodel:jg550aae hp pmm to imc bsc wlm upgr w/150ap e-ltuscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.6

Trust: 0.3

vendor:ibmmodel:interactscope:eqversion:10.0

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0.36

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.9

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.029

Trust: 0.3

vendor:apachemodel:commons fileuploadscope:neversion:1.3.2

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0.7

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.10

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1.0.4

Trust: 0.3

vendor:oraclemodel:knowledgescope:eqversion:8.6.0

Trust: 0.3

vendor:ibmmodel:websphere application server liberty profilescope:eqversion:0

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.5

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.5

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:8.0.0.0

Trust: 0.3

vendor:ibmmodel:tivoli monitoring fp4scope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:control centerscope:eqversion:6.0.0.1

Trust: 0.3

vendor:ibmmodel:case managerscope:eqversion:5.2.1.5

Trust: 0.3

vendor:ibmmodel:algo one algo risk applicationscope:eqversion:5.1.0

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0.45

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.1.1

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:7.5.0

Trust: 0.3

vendor:ibmmodel:web experience factoryscope:eqversion:8.0.0.2

Trust: 0.3

vendor:oraclemodel:utilities work and asset managementscope:eqversion:1.9.1.2.11

Trust: 0.3

vendor:ibmmodel:websphere portalscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.0.0

Trust: 0.3

vendor:ibmmodel:tivoli monitoring fp6scope:eqversion:6.3

Trust: 0.3

vendor:oraclemodel:utilities frameworkscope:eqversion:4.3.0.1.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.2.4

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:8.0.34

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.9

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1

Trust: 0.3

vendor:hpmodel:jd814a hp a-imc enterprise edition software dvd mediascope:eqversion:0

Trust: 0.3

vendor:apachemodel:commons fileuploadscope:eqversion:1.2.2

Trust: 0.3

vendor:oraclemodel:mysql enterprise backupscope:eqversion:3.10.1

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0.48

Trust: 0.3

vendor:oraclemodel:healthcare master person indexscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:web experience factoryscope:eqversion:8.0.0

Trust: 0.3

vendor:oraclemodel:webcenter sitesscope:eqversion:11.1.18.0

Trust: 0.3

vendor:ibmmodel:infosphere metadata asset managerscope:eqversion:9.5

Trust: 0.3

vendor:ibmmodel:websphere portalscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.2

Trust: 0.3

vendor:ibmmodel:forms serverscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:bluemix liberty for javascope:eqversion:3.2

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:8.0.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.11

Trust: 0.3

vendor:ibmmodel:bluemix liberty for javascope:eqversion:2.1

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.11

Trust: 0.3

vendor:ibmmodel:marketing operationsscope:eqversion:9.1.2

Trust: 0.3

vendor:oraclemodel:mysql enterprise monitorscope:eqversion:3.1.6.8003

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.10

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.2

Trust: 0.3

vendor:ibmmodel:interactscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:marketing operationsscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.1

Trust: 0.3

vendor:hpmodel:jf378aae hp imc ent s/w pltfrm w/200-node e-ltuscope:eqversion:0

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0.31

Trust: 0.3

vendor:oraclemodel:healthcare master person indexscope:eqversion:2.0.1.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.27

Trust: 0.3

vendor:apachemodel:tomcat 9.0.0.m1scope: - version: -

Trust: 0.3

vendor:oraclemodel:knowledgescope:eqversion:8.5.1.7

Trust: 0.3

vendor:ibmmodel:spectrum controlscope:eqversion:5.2.8

Trust: 0.3

vendor:hpmodel:jd808a hp imc ent platform w/100-node licensescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.0.0

Trust: 0.3

vendor:ibmmodel:rational directory server ifix9scope:eqversion:5.2.1

Trust: 0.3

vendor:hpmodel:jd816a hp a-imc standard edition software dvd mediascope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.5

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.10

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0.43

Trust: 0.3

vendor:ibmmodel:websphere service registry and repositoryscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:control center 6.1.0.0ifix02scope: - version: -

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0.3

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.3

Trust: 0.3

vendor:ibmmodel:algo one algo risk applicationscope:eqversion:4.9.1

Trust: 0.3

vendor:ibmmodel:websphere lombardi editionscope:eqversion:7.2.0

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.2.3

Trust: 0.3

vendor:hpmodel:jg768aae hp pcm+ to imc std upg w/ 200-node e-ltuscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2.2

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.7

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.1.0

Trust: 0.3

vendor:ibmmodel:forms serverscope:eqversion:8.2

Trust: 0.3

vendor:oraclemodel:utilities frameworkscope:eqversion:2.2.0.0.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.23

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0.15

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.7

Trust: 0.3

vendor:hpmodel:jg660aae hp imc smart connect w/wlm vae e-ltuscope:eqversion:0

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0.44

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.15

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.2.2

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.31

Trust: 0.3

vendor:ibmmodel:web experience factoryscope:eqversion:8.01

Trust: 0.3

vendor:oraclemodel:healthcare master person indexscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:b2b advanced communicationsscope:eqversion:1.0.0.2

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.14

Trust: 0.3

vendor:hpmodel:jd815a hp imc std platform w/100-node licensescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:support assistant team serverscope:eqversion:5.0.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.2.3

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0.24

Trust: 0.3

vendor:ibmmodel:sterling secure proxy ifixscope:eqversion:3.4.2.04

Trust: 0.3

vendor:ibmmodel:websphere dashboard frameworkscope:eqversion:7.0.1

Trust: 0.3

vendor:ibmmodel:bigfix remote controlscope:eqversion:9.1.2

Trust: 0.3

vendor:ibmmodel:infosphere information server blueprint directorscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.12

Trust: 0.3

vendor:ibmmodel:sterling secure proxy ifixscope:eqversion:3.4.2.06

Trust: 0.3

vendor:oraclemodel:utilities frameworkscope:eqversion:4.2.0.3.0

Trust: 0.3

vendor:ibmmodel:web experience factoryscope:eqversion:8.5.0.1

Trust: 0.3

vendor:ibmmodel:websphere application server liberty profilscope:eqversion:8.5.5

Trust: 0.3

vendor:ibmmodel:control center ifix08scope:eqversion:5.4.2.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.9

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.13

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.11

Trust: 0.3

vendor:jenkins cimodel:commons-fileupload libraryscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.8

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.8

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.8

Trust: 0.3

vendor:oraclemodel:enterprise manager base platformscope:eqversion:13.1.0.0

Trust: 0.3

vendor:ibmmodel:distributed marketingscope:eqversion:9.1.2

Trust: 0.3

vendor:ibmmodel:bluemix liberty for javascope:eqversion:1.7

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.6

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.6.1.0

Trust: 0.3

vendor:ibmmodel:bluemix liberty for javascope:eqversion:1.6

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.4

Trust: 0.3

vendor:oraclemodel:enterprise manager base platformscope:eqversion:12.1

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:bluemix liberty for javascope:eqversion:1.8

Trust: 0.3

vendor:ibmmodel:control center ifix01scope:eqversion:6.0.0.0

Trust: 0.3

vendor:ibmmodel:algo credit administratorscope:eqversion:2.2

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0.9

Trust: 0.3

vendor:ibmmodel:distributed marketingscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:infosphere information server business glossaryscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.2

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:case managerscope:eqversion:5.1.1.3

Trust: 0.3

vendor:ibmmodel:websphere lombardi editionscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:bigfix remote controlscope:neversion:9.1.3

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:control centerscope:eqversion:6.0.0.0

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc3scope: - version: -

Trust: 0.3

vendor:apachemodel:tomcat 8.0.0-rc6scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.7

Trust: 0.3

vendor:ibmmodel:bluemix liberty for javascope:eqversion:2.2

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1.2.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.1

Trust: 0.3

vendor:ibmmodel:sterling secure proxy ifixscope:eqversion:3.4.2.07

Trust: 0.3

vendor:ibmmodel:interactscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:multi-enterprise integration gatewayscope:eqversion:1.0

Trust: 0.3

vendor:ibmmodel:distributed marketingscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:integration busscope:eqversion:9.0

Trust: 0.3

vendor:oraclemodel:utilities frameworkscope:eqversion:4.1.0.1.0

Trust: 0.3

vendor:ibmmodel:infosphere qualitystagescope:eqversion:11.3

Trust: 0.3

vendor:hpmodel:jf289aae hp enterprise management system to intelligent managemescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.11

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:8.0.9

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0.49

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:7.5.1

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:bluemix liberty for javascope:eqversion:1.3

Trust: 0.3

vendor:hpmodel:jf378a hp imc ent s/w platform w/200-node licscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:case managerscope:eqversion:5.2.0.0

Trust: 0.3

vendor:ibmmodel:tivoli monitoring fp5scope:eqversion:6.2.3

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.9

Trust: 0.3

vendor:ibmmodel:tivoli monitoring fp9scope:eqversion:6.2.2

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.0

Trust: 0.3

vendor:ibmmodel:infosphere metadata asset managerscope:eqversion:11.3

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.19

Trust: 0.3

vendor:ibmmodel:bluemix liberty for javascope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.25

Trust: 0.3

vendor:oraclemodel:utilities frameworkscope:eqversion:4.3.0.2.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.6.0.1

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.0

Trust: 0.3

vendor:oraclemodel:mysql enterprise backupscope:eqversion:3.10

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2.7.1

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:distributed marketingscope:eqversion:8.6

Trust: 0.3

vendor:oraclemodel:knowledgescope:eqversion:8.6.1

Trust: 0.3

vendor:ibmmodel:control center ifix05scope:eqversion:5.4.2.1

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:8.0.1.0

Trust: 0.3

vendor:ibmmodel:infosphere information server blueprint directorscope:eqversion:9.1

Trust: 0.3

vendor:hpmodel:jg546aae hp imc basic sw platform w/50-node e-ltuscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.6

Trust: 0.3

vendor:oraclemodel:mysql enterprise monitorscope:eqversion:3.1.5.7958

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2.5

Trust: 0.3

vendor:ibmmodel:marketing operationsscope:eqversion:9.1.1

Trust: 0.3

vendor:apachemodel:tomcatscope:neversion:7.0.70

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1.2

Trust: 0.3

vendor:ibmmodel:case managerscope:eqversion:5.2.0.4

Trust: 0.3

vendor:ibmmodel:case managerscope:eqversion:5.1.1.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.41

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0.38

Trust: 0.3

vendor:ibmmodel:marketing operationsscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:9.0.0.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.2.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.4

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.22

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.1

Trust: 0.3

vendor:ibmmodel:spectrum controlscope:eqversion:5.2.10

Trust: 0.3

vendor:ibmmodel:tivoli storage manager for virtual environmentsscope:eqversion:7.1

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.2.1

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.2.2

Trust: 0.3

vendor:ibmmodel:atlas ediscovery process managementscope:eqversion:6.0.3.3

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.0.1

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2.2

Trust: 0.3

vendor:ibmmodel:algo one algo risk applicationscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:control center ifix05scope:eqversion:6.0.0.1

Trust: 0.3

vendor:oraclemodel:communications service broker engineered system editionscope:eqversion:6.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.3

Trust: 0.3

vendor:ibmmodel:sterling secure proxy ifixscope:eqversion:3.4.2.08

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.4

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2.4

Trust: 0.3

vendor:apachemodel:tomcat rc5scope:eqversion:8.0.0

Trust: 0.3

vendor:oraclemodel:mysql enterprise monitorscope:eqversion:3.2.1182

Trust: 0.3

vendor:hpmodel:jd125a hp imc std s/w platform w/100-nodescope:eqversion:0

Trust: 0.3

vendor:ibmmodel:infosphere information server business glossaryscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:algo credit managerscope:eqversion:5.2.0

Trust: 0.3

vendor:apachemodel:tomcat 9.0.0m8scope:neversion: -

Trust: 0.3

vendor:ibmmodel:multi-enterprise integration gatewayscope:eqversion:1.0.0.1

Trust: 0.3

vendor:oraclemodel:mysql enterprise monitorscope:eqversion:3.1.4.7895

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.8

Trust: 0.3

vendor:ibmmodel:websphere application server full profilescope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:marketing operationsscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.2

Trust: 0.3

vendor:ibmmodel:marketing operationsscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.02

Trust: 0.3

vendor:ibmmodel:control centerscope:eqversion:6.1.0.0

Trust: 0.3

vendor:ibmmodel:algo onescope:eqversion:5.1.0

Trust: 0.3

vendor:hpmodel:jg549aae hp pcm+ to imc std upgr w/200-node e-ltuscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:enterprise content management system monitorscope:eqversion:5.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.6

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.32

Trust: 0.3

vendor:oraclemodel:healthcare master person indexscope:eqversion:4.0.1.0

Trust: 0.3

vendor:ibmmodel:bluemix liberty for javascope:eqversion:1.9

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5

Trust: 0.3

vendor:ibmmodel:infosphere qualitystagescope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:tivoli monitoringscope:eqversion:6.2.3

Trust: 0.3

vendor:oraclemodel:mysql enterprise backupscope:eqversion:3.12.2

Trust: 0.3

vendor:ibmmodel:tivoli monitoring fp7scope:eqversion:6.3

Trust: 0.3

vendor:oraclemodel:mysql enterprise monitorscope:eqversion:3.3.2.1162

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:7.5.0.1

Trust: 0.3

vendor:apachemodel:commons fileuploadscope:eqversion:1.2.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.16

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.39

Trust: 0.3

vendor:ibmmodel:enterprise content management system monitorscope:eqversion:5.2

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:8.5

Trust: 0.3

vendor:apachemodel:tomcat 9.0.0.m2scope: - version: -

Trust: 0.3

vendor:ibmmodel:infosphere metadata asset managerscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:websphere service registry and repositoryscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:b2b advanced communications 1.0.0.5 1scope: - version: -

Trust: 0.3

vendor:ibmmodel:algo credit limitsscope:eqversion:4.7.0

Trust: 0.3

vendor:ibmmodel:websphere application server full profilescope:eqversion:8.5.5

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:7.5.1.2

Trust: 0.3

vendor:ibmmodel:support assistant team serverscope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:websphere message brokerscope:eqversion:8.0

Trust: 0.3

vendor:oraclemodel:utilities frameworkscope:eqversion:4.2.0.2.0

Trust: 0.3

vendor:ibmmodel:bluemix liberty for javascope:eqversion:2.9

Trust: 0.3

vendor:ibmmodel:b2b advanced communicationsscope:eqversion:1.0.0.5

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:8.0.1.2

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1

Trust: 0.3

vendor:ibmmodel:disposal and governance management for itscope:eqversion:6.0.3.3

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.2.4

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.37

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0.13

Trust: 0.3

vendor:ibmmodel:infosphere information governance catalogscope:eqversion:11.5

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2.1.1

Trust: 0.3

vendor:oraclemodel:solaris sru11.6scope:neversion:11.3

Trust: 0.3

vendor:apachemodel:tomcat 9.0.0m6scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application server hypervisor editionscope:eqversion:0

Trust: 0.3

vendor:apachemodel:commons fileuploadscope:eqversion:1.3

Trust: 0.3

vendor:ibmmodel:infosphere metadata workbenchscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:case managerscope:neversion:5.2

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:8.0.1.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.11

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2.5.1

Trust: 0.3

vendor:oraclemodel:mysql enterprise monitorscope:eqversion:3.2.4.1102

Trust: 0.3

vendor:oraclemodel:knowledgescope:eqversion:8.5.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.2

Trust: 0.3

vendor:hpmodel:jg747aae hp imc std sw plat w/ nodes e-ltuscope:eqversion:500

Trust: 0.3

vendor:hpmodel:jg548aae hp pcm+ to imc bsc upgr w/50-node e-ltuscope:eqversion:0

Trust: 0.3

vendor:apachemodel:tomcat 9.0.0.m3scope: - version: -

Trust: 0.3

vendor:oraclemodel:mysql enterprise monitorscope:eqversion:3.1.3.7856

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.7

Trust: 0.3

vendor:ibmmodel:spectrum controlscope:eqversion:5.2.9

Trust: 0.3

vendor:ibmmodel:sterling secure proxy ifixscope:eqversion:3.4.2.05

Trust: 0.3

vendor:ibmmodel:tivoli storage manager for virtual environmentsscope:eqversion:6.4

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.6.0.0

Trust: 0.3

vendor:apachemodel:tomcat 9.0.0.m5scope: - version: -

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.5

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.2.1

Trust: 0.3

vendor:oraclemodel:utilities frameworkscope:eqversion:4.2.0.1.0

Trust: 0.3

vendor:ibmmodel:bluemix liberty for javascope:eqversion:1.5

Trust: 0.3

vendor:apachemodel:tomcat rc10scope:eqversion:8.0.0

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.03

Trust: 0.3

vendor:ibmmodel:tivoli storage manager for virtual environmentsscope:eqversion:6.3

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.10

Trust: 0.3

vendor:ibmmodel:tivoli enterprise portal serverscope:eqversion: -

Trust: 0.3

vendor:ibmmodel:global retention policy and schedule managementscope:eqversion:6.0.3.3

Trust: 0.3

vendor:apachemodel:tomcatscope:neversion:8.0.36

Trust: 0.3

vendor:ibmmodel:control center ifix04scope:eqversion:6.0.0.1

Trust: 0.3

vendor:ibmmodel:web experience factoryscope:eqversion:8.03

Trust: 0.3

vendor:ibmmodel:distributed marketingscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.1.3

Trust: 0.3

vendor:ibmmodel:case managerscope:neversion:5.2.1

Trust: 0.3

vendor:ibmmodel:forms serverscope:eqversion:8.1

Trust: 0.3

vendor:oraclemodel:mysql enterprise monitorscope:eqversion:3.3.0.1098

Trust: 0.3

vendor:ibmmodel:bluemix liberty for javascope:eqversion:2.3

Trust: 0.3

vendor:hpmodel:jg767aae hp imc smcnct wsm vrtl applnc sw e-ltuscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.1.1

Trust: 0.3

vendor:ibmmodel:infosphere information governance catalogscope:eqversion:11.3

Trust: 0.3

vendor:hpmodel:tomcat for hp-ux b.11.31scope:eqversion:7.0.70.01

Trust: 0.3

vendor:apachemodel:tomcat rc2scope:eqversion:8.0.0

Trust: 0.3

vendor:ibmmodel:web experience factoryscope:eqversion:8.5.0.0

Trust: 0.3

vendor:hpmodel:jg590aae hp imc bsc wlan mgr sw pltfm ap e-ltuscope:eqversion:500

Trust: 0.3

vendor:ibmmodel:case managerscope:eqversion:5.2.1.0

Trust: 0.3

vendor:ibmmodel:tivoli application dependency discovery managerscope:eqversion:7.2.2.5

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.4

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1.1

Trust: 0.3

vendor:hpmodel:jf288aae hp network director to intelligent management centerscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere portalscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:jg766aae hp imc smcnct vrtl applnc sw e-ltuscope:eqversion:0

Trust: 0.3

vendor:hpmodel:jd126a hp imc ent s/w platform w/100-nodescope:eqversion:0

Trust: 0.3

vendor:hpmodel:icewall sso password reset optionscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:storwize unifiedscope:eqversion:v70001.5.2.2

Trust: 0.3

vendor:ibmmodel:support assistant team serverscope:eqversion:5.0.2.2

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:7.1

Trust: 0.3

vendor:apachemodel:tomcatscope:neversion:8.5.3

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.18

Trust: 0.3

vendor:apachemodel:tomcat 9.0.0.m4scope: - version: -

Trust: 0.3

vendor:ibmmodel:forms serverscope:eqversion:8.0

Trust: 0.3

vendor:ibmmodel:websphere portalscope:eqversion:8.5

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2.4.1

Trust: 0.3

vendor:ibmmodel:infosphere information server business glossaryscope:eqversion:11.5

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.35

Trust: 0.3

vendor:ibmmodel:cognos business intelligence serverscope:eqversion:10.2

Trust: 0.3

vendor:oraclemodel:healthcare master person indexscope:eqversion:3.0.0.0

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:7.5

Trust: 0.3

vendor:ibmmodel:control center ifix02scope:eqversion:6.0.0.0

Trust: 0.3

vendor:hpmodel:jf377a hp imc std s/w platform w/100-node licscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.5

Trust: 0.3

vendor:ibmmodel:b2b advanced communicationsscope:eqversion:1.0.0.3

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0

Trust: 0.3

vendor:oraclemodel:communications service broker engineered system editionscope:eqversion:6.1

Trust: 0.3

vendor:ibmmodel:websphere application server liberty profilescope:eqversion:8.5

Trust: 0.3

vendor:apachemodel:commons fileuploadscope:eqversion:1.2

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:apachemodel:commons fileuploadscope:eqversion:1.3.1

Trust: 0.3

vendor:ibmmodel:websphere lombardi editionscope:eqversion:7.2.0.5

Trust: 0.3

vendor:oraclemodel:utilities frameworkscope:eqversion:4.1.0.2.0

Trust: 0.3

vendor:ibmmodel:iscope:eqversion:7.2

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2.3

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.5.5.1

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0.46

Trust: 0.3

vendor:apachemodel:tomcat rc1scope:eqversion:8.0.0

Trust: 0.3

vendor:ibmmodel:control center 6.0.0.0ifix03scope: - version: -

Trust: 0.3

vendor:ibmmodel:infosphere metadata asset managerscope:eqversion:8.7

Trust: 0.3

vendor:ibmmodel:sterling secure proxyscope:eqversion:3.4.3

Trust: 0.3

vendor:ibmmodel:security guardium data redactionscope:eqversion:2.5.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.24

Trust: 0.3

vendor:ibmmodel:sterling secure proxy ifixscope:eqversion:3.4.3.01

Trust: 0.3

vendor:apachemodel:tomcatscope:eqversion:7.0.18

Trust: 0.3

vendor:ibmmodel:infosphere qualitystagescope:eqversion:11.5

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.1.13

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:7.5.1.1

Trust: 0.3

vendor:hpmodel:jf377aae hp imc std s/w pltfrm w/100-node e-ltuscope:eqversion:0

Trust: 0.3

vendor:ibmmodel:b2b advanced communicationsscope:eqversion:1.0.0.4

Trust: 0.3

vendor:ibmmodel:control center 6.1.0.0ifix01scope: - version: -

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.021

Trust: 0.3

vendor:ibmmodel:infosphere metadata workbenchscope:eqversion:8.7

Trust: 0.3

vendor:ibmmodel:algo one algo risk applicationscope:eqversion:4.9

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:7.5.1.0

Trust: 0.3

vendor:oraclemodel:enterprise manager base platformscope:eqversion:13.2.0.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:8.6

Trust: 0.3

vendor:ibmmodel:integration busscope:eqversion:10.0

Trust: 0.3

vendor:ibmmodel:campaignscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:infosphere information serverscope:eqversion:8.7

Trust: 0.3

vendor:ibmmodel:business process manager advancedscope:eqversion:7.5.0.0

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:8.0.0.0

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2.6

Trust: 0.3

vendor:oraclemodel:mysql enterprise backupscope:eqversion:4.0.1

Trust: 0.3

vendor:ibmmodel:tivoli storage productivity centerscope:eqversion:5.2.7

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.33

Trust: 0.3

vendor:ibmmodel:control center ifix03scope:eqversion:6.0.0.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.0.0.34

Trust: 0.3

vendor:apachemodel:strutsscope:eqversion:2.5.1

Trust: 0.3

vendor:ibmmodel:infosphere business glossaryscope:eqversion:9.1

Trust: 0.3

vendor:ibmmodel:websphere application serverscope:eqversion:7.010

Trust: 0.3

sources: BID: 91453 // JVNDB: JVNDB-2016-000121 // CNNVD: CNNVD-201606-555 // NVD: CVE-2016-3092

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-3092
value: HIGH

Trust: 1.0

IPA: JVNDB-2016-000121
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201606-555
value: HIGH

Trust: 0.6

VULMON: CVE-2016-3092
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-3092
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

IPA: JVNDB-2016-000121
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2016-3092
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.0

IPA: JVNDB-2016-000121
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2016-3092 // JVNDB: JVNDB-2016-000121 // CNNVD: CNNVD-201606-555 // NVD: CVE-2016-3092

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.8

sources: JVNDB: JVNDB-2016-000121 // NVD: CVE-2016-3092

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 137773 // PACKETSTORM: 137753 // CNNVD: CNNVD-201606-555

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201606-555

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-000121

PATCH

title:Fwd: CVE-2016-3092: Apache Commons Fileupload information disclosure vulnerabilityurl:https://mail-archives.apache.org/mod_mbox/www-announce/201606.mbox/%3C45A20804-ABFF-4FED-A297-69AC95AB9A3F@apache.org%3E

Trust: 0.8

title:Download Apache Commons FileUpload -- Apache Commons FileUpload 1.3.2url:https://commons.apache.org/proper/commons-fileupload/download_fileupload.cgi

Trust: 0.8

title:Fixed in Apache Tomcat 8.5.3 and 8.0.36url:https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.3_and_8.0.36

Trust: 0.8

title:Fixed in Apache Tomcat 7.0.70url:https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.70

Trust: 0.8

title:Fixed in Apache Tomcat 9.0.0.M8url:https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M8

Trust: 0.8

title:Revision 1743480url:http://svn.apache.org/viewvc?view=revision&revision=1743480

Trust: 0.8

title:Revision 1743722url:http://svn.apache.org/viewvc?view=revision&revision=1743722

Trust: 0.8

title:Revision 1743738url:http://svn.apache.org/viewvc?view=revision&revision=1743738

Trust: 0.8

title:Revision 1743742url:http://svn.apache.org/viewvc?view=revision&revision=1743742

Trust: 0.8

title:DSA-3609url:https://www.debian.org/security/2016/dsa-3609

Trust: 0.8

title:DSA-3611url:https://www.debian.org/security/2016/dsa-3611

Trust: 0.8

title:DSA-3614url:https://www.debian.org/security/2016/dsa-3614

Trust: 0.8

title:CVE-2016-3092(JVN#89379547)url:http://www.fujitsu.com/jp/products/software/resources/condition/security/vulnerabilities/2016/index.html#CVE-2016-3092

Trust: 0.8

title:HS16-026url:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS16-026/index.html

Trust: 0.8

title:HS16-029url:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS16-029/index.html

Trust: 0.8

title:HS16-030url:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS16-030/index.html

Trust: 0.8

title:hitachi-sec-2017-105url:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2017-105/index.html

Trust: 0.8

title:HS16-022url:http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS16-022/index.html

Trust: 0.8

title:HPSBGN03631url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05204371

Trust: 0.8

title:NV16-018url:http://jpn.nec.com/security-info/secinfo/nv16-018.html

Trust: 0.8

title:Oracle Solaris Third Party Bulletin - July 2016url:http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html

Trust: 0.8

title:TERASOLUNA Frameworkurl:https://en.osdn.jp/projects/terasoluna/

Trust: 0.8

title:Bug 1349468url:https://bugzilla.redhat.com/show_bug.cgi?id=1349468

Trust: 0.8

title:USN-3024-1url:http://www.ubuntu.com/usn/USN-3024-1/

Trust: 0.8

title:USN-3027-1url:http://www.ubuntu.com/usn/USN-3027-1/

Trust: 0.8

title:Apache Tomcat Commons FileUpload Fixes for component denial of service vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=62471

Trust: 0.6

title:Red Hat: Moderate: Red Hat JBoss Enterprise Application Platform 6.4.11 update on RHEL 7url:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20162069 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: jboss-ec2-eap security and enhancement update for EAP 6.4.11url:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20162072 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Red Hat JBoss Enterprise Application Platform 6.4.11 update on RHEL 6url:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20162068 - Security Advisory

Trust: 0.1

title:Red Hat: Moderate: Red Hat JBoss Enterprise Application Platform 6.4.11 update on RHEL 5url:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20162070 - Security Advisory

Trust: 0.1

title:Debian Security Advisories: DSA-3611-1 libcommons-fileupload-java -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=824a6eb444fe6417647eb1c1fb51c0f6

Trust: 0.1

title:Ubuntu Security Notice: tomcat8 vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3027-1

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Web Server 2.1.2 security update for Tomcat 7url:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20162807 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Web Server 2.1.2 security update for Tomcat 7url:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20162808 - Security Advisory

Trust: 0.1

title:Amazon Linux AMI: ALAS-2016-736url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2016-736

Trust: 0.1

title:Red Hat: CVE-2016-3092url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2016-3092

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Web Server security and enhancement updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20170457 - Security Advisory

Trust: 0.1

title:IBM: Security Bulletin: A vulnerability in Apache Commons Fileupload affects IBM Tivoli Business Service Manager (CVE-2013-2186, CVE-2013-0248, CVE-2016-3092, CVE-2014-0050, 220723)url:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=8bc75a85691b82e540dfdc9fe13fab57

Trust: 0.1

title:Ubuntu Security Notice: tomcat6, tomcat7 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3024-1

Trust: 0.1

title:Debian Security Advisories: DSA-3609-1 tomcat8 -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=35ca6a1e2d09521d71af74a1e27d6cbd

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=ac5af5dd99788925425f5747ec672707

Trust: 0.1

title:IBM: IBM Security Bulletin: IBM Security Privileged Identity Manager is affected by multiple security vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=8580d3cd770371e2ef0f68ca624b80b0

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=2f446a7e1ea263c0c3a365776c6713f2

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=5f8c525f1408011628af1792207b2099

Trust: 0.1

title:IBM: IBM Security Bulletin: IBM has announced a release for IBM Security Identity Governance and Intelligence in response to multiple security vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=55ea315dfb69fce8383762ac64250315

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - October 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=13f3551b67d913fba90df4b2c0dae0bf

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - April 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4019ca77f50c7a34e4d97833e6f3321e

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - April 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=143b3fb255063c81571469eaa3cf0a87

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=523d3f220a64ff01dd95e064bd37566a

Trust: 0.1

sources: VULMON: CVE-2016-3092 // JVNDB: JVNDB-2016-000121 // CNNVD: CNNVD-201606-555

EXTERNAL IDS

db:NVDid:CVE-2016-3092

Trust: 3.7

db:JVNid:JVN89379547

Trust: 2.8

db:JVNDBid:JVNDB-2016-000121

Trust: 2.5

db:BIDid:91453

Trust: 2.0

db:SECTRACKid:1036427

Trust: 1.7

db:SECTRACKid:1037029

Trust: 1.7

db:SECTRACKid:1036900

Trust: 1.7

db:SECTRACKid:1039606

Trust: 1.7

db:PACKETSTORMid:163537

Trust: 0.7

db:AUSCERTid:ESB-2019.0544

Trust: 0.6

db:AUSCERTid:ESB-2019.3165

Trust: 0.6

db:AUSCERTid:ESB-2023.1590

Trust: 0.6

db:CS-HELPid:SB2021071906

Trust: 0.6

db:CNNVDid:CNNVD-201606-555

Trust: 0.6

db:VULMONid:CVE-2016-3092

Trust: 0.1

db:PACKETSTORMid:141509

Trust: 0.1

db:PACKETSTORMid:139166

Trust: 0.1

db:PACKETSTORMid:139164

Trust: 0.1

db:PACKETSTORMid:139972

Trust: 0.1

db:PACKETSTORMid:137773

Trust: 0.1

db:PACKETSTORMid:137753

Trust: 0.1

db:PACKETSTORMid:139771

Trust: 0.1

db:PACKETSTORMid:137719

Trust: 0.1

sources: VULMON: CVE-2016-3092 // BID: 91453 // JVNDB: JVNDB-2016-000121 // PACKETSTORM: 141509 // PACKETSTORM: 163537 // PACKETSTORM: 139166 // PACKETSTORM: 139164 // PACKETSTORM: 139972 // PACKETSTORM: 137773 // PACKETSTORM: 137753 // PACKETSTORM: 139771 // PACKETSTORM: 137719 // CNNVD: CNNVD-201606-555 // NVD: CVE-2016-3092

REFERENCES

url:http://www.securityfocus.com/bid/91453

Trust: 3.0

url:http://jvn.jp/en/jp/jvn89379547/index.html

Trust: 2.8

url:http://www.debian.org/security/2016/dsa-3614

Trust: 2.3

url:http://www.debian.org/security/2016/dsa-3611

Trust: 2.3

url:http://www.debian.org/security/2016/dsa-3609

Trust: 2.3

url:http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html

Trust: 2.0

url:http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html

Trust: 2.0

url:https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

Trust: 2.0

url:http://www.ubuntu.com/usn/usn-3024-1

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2017:0455

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2016-2807.html

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2016-2072.html

Trust: 1.8

url:http://rhn.redhat.com/errata/rhsa-2016-2071.html

Trust: 1.8

url:https://bugzilla.redhat.com/show_bug.cgi?id=1349468

Trust: 1.7

url:http://jvndb.jvn.jp/jvndb/jvndb-2016-000121

Trust: 1.7

url:http://svn.apache.org/viewvc?view=revision&revision=1743480

Trust: 1.7

url:http://svn.apache.org/viewvc?view=revision&revision=1743738

Trust: 1.7

url:http://tomcat.apache.org/security-8.html

Trust: 1.7

url:http://tomcat.apache.org/security-9.html

Trust: 1.7

url:http://svn.apache.org/viewvc?view=revision&revision=1743722

Trust: 1.7

url:http://mail-archives.apache.org/mod_mbox/commons-dev/201606.mbox/%3ccaf8hoz%2bpq2qh8rnxbujyok1doz6jrtiqypac%2bh8g6ozkbg%2bcxg%40mail.gmail.com%3e

Trust: 1.7

url:http://svn.apache.org/viewvc?view=revision&revision=1743742

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-3027-1

Trust: 1.7

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05204371

Trust: 1.7

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05289840

Trust: 1.7

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05324759

Trust: 1.7

url:http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html

Trust: 1.7

url:https://security.gentoo.org/glsa/201705-09

Trust: 1.7

url:http://www.securitytracker.com/id/1037029

Trust: 1.7

url:http://www.securitytracker.com/id/1036900

Trust: 1.7

url:http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

Trust: 1.7

url:http://www.securitytracker.com/id/1036427

Trust: 1.7

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html

Trust: 1.7

url:http://www.securitytracker.com/id/1039606

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2017:0456

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2017-0457.html

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2016-2808.html

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2016-2599.html

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2016-2070.html

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2016-2069.html

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2016-2068.html

Trust: 1.7

url:http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html

Trust: 1.7

url:https://security.netapp.com/advisory/ntap-20190212-0001/

Trust: 1.7

url:https://www.oracle.com/security-alerts/cpuapr2020.html

Trust: 1.7

url:https://security.gentoo.org/glsa/202107-39

Trust: 1.2

url:http://tomcat.apache.org/security-7.html

Trust: 1.1

url:https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3cdev.tomcat.apache.org%3e

Trust: 1.1

url:https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3cdev.tomcat.apache.org%3e

Trust: 1.1

url:https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3cdev.tomcat.apache.org%3e

Trust: 1.1

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05324759

Trust: 1.0

url:http://www.apache.org/

Trust: 0.9

url:http://commons.apache.org/proper/commons-fileupload//

Trust: 0.9

url:http://mail-archives.apache.org/mod_mbox/www-announce/201606.mbox/%3c45a20804-abff-4fed-a297-69ac95ab9a3f@apache.org%3e

Trust: 0.9

url:https://jenkins.io/security/advisory/2017-10-11/

Trust: 0.9

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05204371

Trust: 0.9

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05289840

Trust: 0.9

url:http://tomcat.apache.org/security-7.html#fixed_in_apache_tomcat_7.0.70

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=nas8n1021649

Trust: 0.9

url:http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21986641

Trust: 0.9

url:https://www-01.ibm.com/support/docview.wss?uid=swg21990830

Trust: 0.9

url:https://www-01.ibm.com/support/docview.wss?uid=swg21992916

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1009566

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=ssg1s1009571

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21987864

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21988198

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21988279

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21988564

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21988584

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21988585

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21988586

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21989359

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21990120

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21990236

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21990262

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21990386

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21990394

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21990424

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21990451

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21990527

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21990884

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21991786

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21991837

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21991866

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21992457

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21993043

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21993879

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21995043

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21995382

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21995611

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21995686

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21995691

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21995793

Trust: 0.9

url:http://www-01.ibm.com/support/docview.wss?uid=swg21995892

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2016-3092

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-3092

Trust: 0.8

url:https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-3092

Trust: 0.8

url:https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3cdev.tomcat.apache.org%3e

Trust: 0.6

url:https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3cdev.tomcat.apache.org%3e

Trust: 0.6

url:https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3cdev.tomcat.apache.org%3e

Trust: 0.6

url:https://www.ibm.com/support/docview.wss?uid=ibm10967469

Trust: 0.6

url:http://www.ibm.com/support/docview.wss?uid=ibm10872142

Trust: 0.6

url:https://www.auscert.org.au/bulletins/75922

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1590

Trust: 0.6

url:https://packetstormsecurity.com/files/163537/gentoo-linux-security-advisory-202107-39.html

Trust: 0.6

url:https://www-01.ibm.com/support/docview.wss?uid=ibm10872142

Trust: 0.6

url:https://www.ibm.com/support/pages/node/6514385

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.3165/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021071906

Trust: 0.6

url:https://access.redhat.com/security/team/contact/

Trust: 0.4

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://bugzilla.redhat.com/):

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2016-3092

Trust: 0.4

url:http://tomcat.apache.org/

Trust: 0.3

url:https://access.redhat.com/articles/11258

Trust: 0.3

url:https://access.redhat.com/security/team/key/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-0763

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-5346

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-5351

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-0706

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-0714

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5345

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5174

Trust: 0.2

url:https://www.debian.org/security/

Trust: 0.2

url:https://www.debian.org/security/faq

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2016:2069

Trust: 0.1

url:https://www.debian.org/security/./dsa-3611

Trust: 0.1

url:https://usn.ubuntu.com/3027-1/

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=49238

Trust: 0.1

url:https://issues.jboss.org/):

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-8735

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-6325

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-6796

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-6325

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-8735

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-1240

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-8745

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-6794

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-5018

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-6797

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-6796

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-8745

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-6797

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-6816

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0762

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-5018

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1240

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-6816

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-0762

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-6794

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0248

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-0050

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=appplatform&downloadtype=securitypatches&version=6.4

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/jboss_enterprise_application_platform/6.4/index.html

Trust: 0.1

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.1

url:https://www.hpe.com/info/report-security-vulnerability

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-5388

Trust: 0.1

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499

Trust: 0.1

url:https://h20392.www2.hpe.com/portal/swdepot/displayproductinfo.do?productnumb

Trust: 0.1

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/tomcat7/7.0.64-1ubuntu0.3

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/tomcat7/7.0.68-1ubuntu0.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/tomcat6/6.0.35-1ubuntu3.7

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/tomcat7/7.0.52-1ubuntu0.6

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-0714

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-0706

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5346

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5351

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-0763

Trust: 0.1

sources: VULMON: CVE-2016-3092 // BID: 91453 // JVNDB: JVNDB-2016-000121 // PACKETSTORM: 141509 // PACKETSTORM: 163537 // PACKETSTORM: 139166 // PACKETSTORM: 139164 // PACKETSTORM: 139972 // PACKETSTORM: 137773 // PACKETSTORM: 137753 // PACKETSTORM: 139771 // PACKETSTORM: 137719 // CNNVD: CNNVD-201606-555 // NVD: CVE-2016-3092

CREDITS

Research and Development Headquarter.,TERASOLUNA Framework Development Team at the Software Engineering

Trust: 0.6

sources: CNNVD: CNNVD-201606-555

SOURCES

db:VULMONid:CVE-2016-3092
db:BIDid:91453
db:JVNDBid:JVNDB-2016-000121
db:PACKETSTORMid:141509
db:PACKETSTORMid:163537
db:PACKETSTORMid:139166
db:PACKETSTORMid:139164
db:PACKETSTORMid:139972
db:PACKETSTORMid:137773
db:PACKETSTORMid:137753
db:PACKETSTORMid:139771
db:PACKETSTORMid:137719
db:CNNVDid:CNNVD-201606-555
db:NVDid:CVE-2016-3092

LAST UPDATE DATE

2024-09-18T21:53:43.174000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2016-3092date:2023-12-08T00:00:00
db:BIDid:91453date:2019-04-17T07:00:00
db:JVNDBid:JVNDB-2016-000121date:2018-01-29T00:00:00
db:CNNVDid:CNNVD-201606-555date:2023-03-17T00:00:00
db:NVDid:CVE-2016-3092date:2023-12-08T16:41:18.860

SOURCES RELEASE DATE

db:VULMONid:CVE-2016-3092date:2016-07-04T00:00:00
db:BIDid:91453date:2016-06-21T00:00:00
db:JVNDBid:JVNDB-2016-000121date:2016-06-30T00:00:00
db:PACKETSTORMid:141509date:2017-03-08T00:54:47
db:PACKETSTORMid:163537date:2021-07-19T15:31:29
db:PACKETSTORMid:139166date:2016-10-18T13:58:33
db:PACKETSTORMid:139164date:2016-10-18T13:58:15
db:PACKETSTORMid:139972date:2016-12-01T16:38:46
db:PACKETSTORMid:137773date:2016-07-05T18:11:00
db:PACKETSTORMid:137753date:2016-07-02T17:22:00
db:PACKETSTORMid:139771date:2016-11-17T23:52:54
db:PACKETSTORMid:137719date:2016-06-30T01:57:21
db:CNNVDid:CNNVD-201606-555date:2016-06-24T00:00:00
db:NVDid:CVE-2016-3092date:2016-07-04T22:59:04.303