Session fixation vulnerability in Apache Tomcat 7.x before 7.0.66, 8.x before 8.0.30, and 9.x before 9.0.0.M2, when different session settings are used for deployments of multiple versions of the same web application, might allow remote attackers to hijack web sessions by leveraging use of a requestedSessionSSL field for an unintended request, related to CoyoteAdapter.java and Request.java.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
History
21 Nov 2024, 02:32
Type | Values Removed | Values Added |
---|---|---|
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00085.html - | |
References | () http://packetstormsecurity.com/files/135890/Apache-Tomcat-Session-Fixation.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2016-1089.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2016-2046.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2016-2807.html - | |
References | () http://rhn.redhat.com/errata/RHSA-2016-2808.html - | |
References | () http://seclists.org/bugtraq/2016/Feb/143 - | |
References | () http://svn.apache.org/viewvc?view=revision&revision=1713184 - | |
References | () http://svn.apache.org/viewvc?view=revision&revision=1713185 - | |
References | () http://svn.apache.org/viewvc?view=revision&revision=1713187 - | |
References | () http://svn.apache.org/viewvc?view=revision&revision=1723414 - | |
References | () http://svn.apache.org/viewvc?view=revision&revision=1723506 - | |
References | () http://tomcat.apache.org/security-7.html - Vendor Advisory | |
References | () http://tomcat.apache.org/security-8.html - Vendor Advisory | |
References | () http://tomcat.apache.org/security-9.html - Vendor Advisory | |
References | () http://www.debian.org/security/2016/dsa-3530 - | |
References | () http://www.debian.org/security/2016/dsa-3552 - | |
References | () http://www.debian.org/security/2016/dsa-3609 - | |
References | () http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html - | |
References | () http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html - | |
References | () http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html - | |
References | () http://www.securityfocus.com/bid/83323 - | |
References | () http://www.securitytracker.com/id/1035069 - | |
References | () http://www.ubuntu.com/usn/USN-3024-1 - | |
References | () https://access.redhat.com/errata/RHSA-2016:1087 - | |
References | () https://access.redhat.com/errata/RHSA-2016:1088 - | |
References | () https://bto.bluecoat.com/security-advisory/sa118 - | |
References | () https://bz.apache.org/bugzilla/show_bug.cgi?id=58809 - | |
References | () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442 - | |
References | () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626 - | |
References | () https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E - | |
References | () https://security.gentoo.org/glsa/201705-09 - | |
References | () https://security.netapp.com/advisory/ntap-20180531-0001/ - |
07 Nov 2023, 02:26
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2016-02-25 01:59
Updated : 2024-11-21 02:32
NVD link : CVE-2015-5346
Mitre link : CVE-2015-5346
CVE.ORG link : CVE-2015-5346
JSON object : View
Products Affected
canonical
- ubuntu_linux
apache
- tomcat
debian
- debian_linux
CWE