When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00013.html cve-icon cve-icon
http://mail-archives.apache.org/mod_mbox/www-announce/201912.mbox/%3C21b7a375-7297-581b-1f8e-06622d36775b@apache.org%3E cve-icon
http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.30 cve-icon
https://lists.apache.org/thread.html/8b4c1db8300117b28a0f3f743c0b9e3f964687a690cdf9662a884bbd%40%3Cannounce.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/reb9a66f176df29b9a832caa95ebd9ffa3284e8f4922ec4fa3ad8eb2e%40%3Cissues.cxf.apache.org%3E cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/01/msg00024.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/05/msg00026.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-17563 cve-icon
https://seclists.org/bugtraq/2019/Dec/43 cve-icon cve-icon
https://security.gentoo.org/glsa/202003-43 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20200107-0001/ cve-icon cve-icon
https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.99 cve-icon
https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.50 cve-icon
https://usn.ubuntu.com/4251-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-17563 cve-icon
https://www.debian.org/security/2019/dsa-4596 cve-icon cve-icon
https://www.debian.org/security/2020/dsa-4680 cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuapr2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujan2021.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujul2020.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2019-12-23T16:39:01

Updated: 2024-08-05T01:40:15.805Z

Reserved: 2019-10-14T00:00:00

Link: CVE-2019-17563

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-12-23T17:15:11.803

Modified: 2023-11-07T03:06:19.730

Link: CVE-2019-17563

cve-icon Redhat

Severity : Low

Publid Date: 2019-12-18T00:00:00Z

Links: CVE-2019-17563 - Bugzilla