Session fixation in Apache Tomcat



Published: 2019-12-13 | Updated: 2020-02-06
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-17563
CWE-ID CWE-384
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Apache Tomcat
Server applications / Web servers

Vendor Apache Foundation

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 18.12.2019

Added information about patches for version 7.x.

1) Session Fixation

EUVDB-ID: #VU25002

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-17563

CWE-ID: CWE-384 - Session Fixation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a session fixation attack.

The vulnerability exists due to a race condition when FORM authentication is used in Apache Tomcat. A remote attacker can use a narrow window to perform a session fixation attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Apache Tomcat: 7.0.0 - 9.0.29

External links

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00013.html
http://lists.apache.org/thread.html/8b4c1db8300117b28a0f3f743c0b9e3f964687a690cdf9662a884bbd%40%3Cannounce.tomcat.apache.org%3E
http://seclists.org/bugtraq/2019/Dec/43
http://security.netapp.com/advisory/ntap-20200107-0001/
http://www.debian.org/security/2019/dsa-4596


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###