Executive Summary

Informations
Name CVE-2015-5346 First vendor Publication 2016-02-24
Vendor Cve Last vendor Modification 2023-12-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.9 Temporal Score 8.1
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Session fixation vulnerability in Apache Tomcat 7.x before 7.0.66, 8.x before 8.0.30, and 9.x before 9.0.0.M2, when different session settings are used for deployments of multiple versions of the same web application, might allow remote attackers to hijack web sessions by leveraging use of a requestedSessionSSL field for an unintended request, related to CoyoteAdapter.java and Request.java.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5346

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 66
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201705-09.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1049.nasl - Type : ACT_GATHER_INFO
2016-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2807.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161010_tomcat_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2046.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2046.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2046.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3081-1.nasl - Type : ACT_GATHER_INFO
2016-07-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3024-1.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3609.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1088.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1087.nasl - Type : ACT_GATHER_INFO
2016-04-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3552.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-679.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3530.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-384.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-657.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7bbc3016de6311e58fa814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1f1124fede5c11e58fa814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote Apache Tomcat server is affected by multiple vulnerabilities.
File : tomcat_8_0_32.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a148...
Source Url
BID http://www.securityfocus.com/bid/83323
BUGTRAQ http://seclists.org/bugtraq/2016/Feb/143
CONFIRM http://svn.apache.org/viewvc?view=revision&revision=1713184
http://svn.apache.org/viewvc?view=revision&revision=1713185
http://svn.apache.org/viewvc?view=revision&revision=1713187
http://svn.apache.org/viewvc?view=revision&revision=1723414
http://svn.apache.org/viewvc?view=revision&revision=1723506
http://tomcat.apache.org/security-7.html
http://tomcat.apache.org/security-8.html
http://tomcat.apache.org/security-9.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-309054...
https://bto.bluecoat.com/security-advisory/sa118
https://bz.apache.org/bugzilla/show_bug.cgi?id=58809
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://security.netapp.com/advisory/ntap-20180531-0001/
DEBIAN http://www.debian.org/security/2016/dsa-3530
http://www.debian.org/security/2016/dsa-3552
http://www.debian.org/security/2016/dsa-3609
GENTOO https://security.gentoo.org/glsa/201705-09
MISC http://packetstormsecurity.com/files/135890/Apache-Tomcat-Session-Fixation.html
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1089.html
http://rhn.redhat.com/errata/RHSA-2016-2046.html
http://rhn.redhat.com/errata/RHSA-2016-2807.html
http://rhn.redhat.com/errata/RHSA-2016-2808.html
https://access.redhat.com/errata/RHSA-2016:1087
https://access.redhat.com/errata/RHSA-2016:1088
SECTRACK http://www.securitytracker.com/id/1035069
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00085.html
UBUNTU http://www.ubuntu.com/usn/USN-3024-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2023-12-08 21:27:55
  • Multiple Updates
2023-11-07 21:44:14
  • Multiple Updates
2021-05-04 12:40:48
  • Multiple Updates
2021-04-22 01:49:46
  • Multiple Updates
2020-05-23 00:45:59
  • Multiple Updates
2018-07-19 09:19:08
  • Multiple Updates
2018-06-02 09:18:28
  • Multiple Updates
2018-01-05 09:23:30
  • Multiple Updates
2017-07-01 09:23:15
  • Multiple Updates
2017-05-19 13:23:16
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2016-12-06 09:24:10
  • Multiple Updates
2016-12-03 09:24:17
  • Multiple Updates
2016-11-30 09:24:31
  • Multiple Updates
2016-11-29 00:25:19
  • Multiple Updates
2016-11-22 13:25:14
  • Multiple Updates
2016-10-27 09:23:58
  • Multiple Updates
2016-10-15 09:24:43
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-10-12 13:24:19
  • Multiple Updates
2016-08-23 09:24:54
  • Multiple Updates
2016-07-29 09:24:27
  • Multiple Updates
2016-07-28 09:24:06
  • Multiple Updates
2016-07-21 01:00:24
  • Multiple Updates
2016-07-19 12:01:58
  • Multiple Updates
2016-07-07 13:27:15
  • Multiple Updates
2016-07-02 13:24:48
  • Multiple Updates
2016-06-11 09:26:31
  • Multiple Updates
2016-05-27 21:23:09
  • Multiple Updates
2016-05-20 13:27:35
  • Multiple Updates
2016-04-26 09:25:26
  • Multiple Updates
2016-04-19 13:30:03
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-29 13:21:00
  • Multiple Updates
2016-03-25 13:26:21
  • Multiple Updates
2016-03-12 13:27:24
  • Multiple Updates
2016-03-02 05:24:22
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-25 13:26:21
  • Multiple Updates
2016-02-25 09:25:11
  • First insertion