org/apache/catalina/connector/CoyoteAdapter.java in Apache Tomcat 6.0.33 through 6.0.37 does not consider the disableURLRewriting setting when handling a session ID in a URL, which allows remote attackers to conduct session fixation attacks via a crafted URL.
References
Link Providers
http://seclists.org/fulldisclosure/2014/Dec/23 cve-icon cve-icon
http://secunia.com/advisories/59036 cve-icon cve-icon
http://secunia.com/advisories/59722 cve-icon cve-icon
http://secunia.com/advisories/59873 cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1558822 cve-icon cve-icon
http://tomcat.apache.org/security-6.html cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21675886 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21677147 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg21678231 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3530 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/534161/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/65769 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2130-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2014-0012.html cve-icon cve-icon
https://access.redhat.com/site/solutions/88203 cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1069919 cve-icon cve-icon
https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-0033 cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-0033 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-02-26T11:00:00

Updated: 2024-08-06T08:58:26.560Z

Reserved: 2013-12-03T00:00:00

Link: CVE-2014-0033

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-02-26T14:55:08.537

Modified: 2023-11-07T02:18:05.750

Link: CVE-2014-0033

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-02-25T00:00:00Z

Links: CVE-2014-0033 - Bugzilla