Session fixation vulnerability in Apache Tomcat 7.x before 7.0.66, 8.x before 8.0.30, and 9.x before 9.0.0.M2, when different session settings are used for deployments of multiple versions of the same web application, might allow remote attackers to hijack web sessions by leveraging use of a requestedSessionSSL field for an unintended request, related to CoyoteAdapter.java and Request.java.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00085.html cve-icon cve-icon
http://packetstormsecurity.com/files/135890/Apache-Tomcat-Session-Fixation.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-1089.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2046.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2807.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-2808.html cve-icon cve-icon
http://seclists.org/bugtraq/2016/Feb/143 cve-icon cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1713184 cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1713185 cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1713187 cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1723414 cve-icon cve-icon
http://svn.apache.org/viewvc?view=revision&revision=1723506 cve-icon cve-icon
http://tomcat.apache.org/security-7.html cve-icon cve-icon
http://tomcat.apache.org/security-8.html cve-icon cve-icon
http://tomcat.apache.org/security-9.html cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3530 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3552 cve-icon cve-icon
http://www.debian.org/security/2016/dsa-3609 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html cve-icon cve-icon
http://www.securityfocus.com/bid/83323 cve-icon cve-icon
http://www.securitytracker.com/id/1035069 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-3024-1 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2016:1087 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2016:1088 cve-icon cve-icon
https://bto.bluecoat.com/security-advisory/sa118 cve-icon cve-icon
https://bz.apache.org/bugzilla/show_bug.cgi?id=58809 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442 cve-icon cve-icon
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626 cve-icon cve-icon
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-5346 cve-icon
https://security.gentoo.org/glsa/201705-09 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20180531-0001/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-5346 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-02-25T01:00:00

Updated: 2024-08-06T06:41:09.411Z

Reserved: 2015-07-01T00:00:00

Link: CVE-2015-5346

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-02-25T01:59:02.167

Modified: 2023-12-08T16:41:18.860

Link: CVE-2015-5346

cve-icon Redhat

Severity : Low

Publid Date: 2016-02-22T00:00:00Z

Links: CVE-2015-5346 - Bugzilla