CVE-2015-5346

Related Vulnerabilities: CVE-2015-5346  

A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests.

A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests.

Find out more about CVE-2015-5346 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 6.8
Base Metrics AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial

CVSS v3 metrics

CVSS3 Base Score 8.1
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server (tomcat7) RHSA-2016:2807 2016-11-17
Red Hat JBoss Web Server 3.0 RHSA-2016:1089 2016-05-17
Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server (tomcat7) RHSA-2016:2807 2016-11-17
Red Hat Enterprise Linux 7 (tomcat) RHSA-2016:2046 2016-10-10
Red Hat JBoss Web Server 3.0 for RHEL 7 RHSA-2016:1088 2016-05-17
Red Hat JBoss Web Server 2.1 RHSA-2016:2808 2016-11-17
Red Hat JBoss Web Server 3.0 for RHEL 6 RHSA-2016:1087 2016-05-17

Affected Packages State

Platform Package State
Red Hat JBoss Portal Platform 6 jbossweb Will not fix
Red Hat JBoss Operations Network 3 jbossweb Will not fix
Red Hat JBoss Fuse Service Works 6 jbossweb Will not fix
Red Hat JBoss Enterprise SOA Platform 5 jbossweb Will not fix
Red Hat JBoss EAP 6 jbossweb Will not fix
Red Hat JBoss EAP 5 jbossweb Will not fix
Red Hat JBoss EAP 4 jbossweb Will not fix
Red Hat JBoss Data Grid 6 jbossweb Will not fix
Red Hat JBoss BRMS 5 jbossweb Will not fix
Red Hat Enterprise Linux 6 tomcat6 Not affected

External References