CVE-2015-5351

CVE Details

Release Date:2016-02-22

Description


The (1) Manager and (2) Host Manager applications in Apache Tomcat 7.xbefore 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 establish sessions and send CSRF tokens for arbitrary new requests, which allows remote attackers to bypass a CSRF protection mechanism by using a token.

See more information about CVE-2015-5351 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.4 Base Metrics: AV:L/AC:M/Au:N/C:P/I:P/A:P
Access Vector: Local network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (tomcat)ELSA-2016-25992016-11-09



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete