CVE-2015-5351

Related Vulnerabilities: CVE-2015-5351  

A CSRF flaw was found in Tomcat's the index pages for the Manager and Host Manager applications. These applications included a valid CSRF token when issuing a redirect as a result of an unauthenticated request to the root of the web application. This token could then be used by an attacker to perform a CSRF attack.

A CSRF flaw was found in Tomcat's the index pages for the Manager and Host Manager applications. These applications included a valid CSRF token when issuing a redirect as a result of an unauthenticated request to the root of the web application. This token could then be used by an attacker to perform a CSRF attack.

Find out more about CVE-2015-5351 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 4.4
Base Metrics AV:L/AC:M/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial

CVSS v3 metrics

CVSS3 Base Score 8.8
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat JBoss Web Server 3.0 RHSA-2016:1089 2016-05-17
Red Hat Enterprise Linux 7 (tomcat) RHSA-2016:2599 2016-11-03
Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server (tomcat7) RHSA-2016:2807 2016-11-17
Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server (tomcat7) RHSA-2016:2807 2016-11-17
Red Hat JBoss Web Server 3.0 for RHEL 7 RHSA-2016:1088 2016-05-17
Red Hat JBoss Web Server 2.1 RHSA-2016:2808 2016-11-17
Red Hat JBoss Web Server 3.0 for RHEL 6 RHSA-2016:1087 2016-05-17

Affected Packages State

Platform Package State
Red Hat JBoss Portal Platform 6 jbossweb Will not fix
Red Hat JBoss Operations Network 3 jbossweb Will not fix
Red Hat JBoss Fuse Service Works 6 jbossweb Will not fix
Red Hat JBoss EAP 6 jbossweb Will not fix
Red Hat JBoss EAP 5 jbossweb Will not fix
Red Hat JBoss EAP 4 jbossweb Will not fix
Red Hat JBoss Data Grid 6 jbossweb Will not fix
Red Hat JBoss BRMS 5 jbossweb Will not fix
Red Hat Enterprise Linux 6 tomcat6 Not affected

External References