cvelist/2015/5xxx/CVE-2015-5351.json

233 lines
8.4 KiB
JSON
Raw Normal View History

2017-10-16 12:31:07 -04:00
{
2018-07-18 09:04:41 -04:00
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2015-5351",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
Committer: Bill Situ <Bill.Situ@Oracle.com> On branch cna/oracle/jul2018cpu Changes to be committed: modified: 2011/4xxx/CVE-2011-4461.json modified: 2014/0xxx/CVE-2014-0114.json modified: 2014/0xxx/CVE-2014-0230.json modified: 2014/2xxx/CVE-2014-2532.json modified: 2014/3xxx/CVE-2014-3577.json modified: 2014/7xxx/CVE-2014-7810.json modified: 2014/8xxx/CVE-2014-8157.json modified: 2014/9xxx/CVE-2014-9029.json modified: 2014/9xxx/CVE-2014-9746.json modified: 2015/0xxx/CVE-2015-0204.json modified: 2015/3xxx/CVE-2015-3414.json modified: 2015/3xxx/CVE-2015-3415.json modified: 2015/3xxx/CVE-2015-3416.json modified: 2015/5xxx/CVE-2015-5174.json modified: 2015/5xxx/CVE-2015-5262.json modified: 2015/5xxx/CVE-2015-5345.json modified: 2015/5xxx/CVE-2015-5346.json modified: 2015/5xxx/CVE-2015-5351.json modified: 2015/5xxx/CVE-2015-5600.json modified: 2015/6xxx/CVE-2015-6420.json modified: 2015/7xxx/CVE-2015-7501.json modified: 2015/7xxx/CVE-2015-7940.json modified: 2016/0xxx/CVE-2016-0706.json modified: 2016/0xxx/CVE-2016-0714.json modified: 2016/0xxx/CVE-2016-0718.json modified: 2016/1xxx/CVE-2016-1181.json modified: 2016/1xxx/CVE-2016-1182.json modified: 2016/2xxx/CVE-2016-2099.json modified: 2016/2xxx/CVE-2016-2105.json modified: 2016/2xxx/CVE-2016-2106.json modified: 2016/2xxx/CVE-2016-2107.json modified: 2016/2xxx/CVE-2016-2109.json modified: 2016/2xxx/CVE-2016-2176.json modified: 2016/3xxx/CVE-2016-3092.json modified: 2016/3xxx/CVE-2016-3506.json modified: 2016/4xxx/CVE-2016-4055.json modified: 2016/4xxx/CVE-2016-4463.json modified: 2016/5xxx/CVE-2016-5019.json modified: 2016/5xxx/CVE-2016-5195.json modified: 2016/5xxx/CVE-2016-5300.json modified: 2016/6xxx/CVE-2016-6814.json modified: 2016/7xxx/CVE-2016-7103.json modified: 2016/8xxx/CVE-2016-8735.json modified: 2016/9xxx/CVE-2016-9841.json modified: 2016/9xxx/CVE-2016-9843.json modified: 2016/9xxx/CVE-2016-9878.json modified: 2017/0xxx/CVE-2017-0379.json modified: 2017/0xxx/CVE-2017-0785.json modified: 2017/10xxx/CVE-2017-10989.json modified: 2017/12xxx/CVE-2017-12617.json modified: 2017/13xxx/CVE-2017-13088.json modified: 2017/13xxx/CVE-2017-13218.json modified: 2017/15xxx/CVE-2017-15095.json modified: 2017/15xxx/CVE-2017-15707.json modified: 2017/3xxx/CVE-2017-3633.json modified: 2017/3xxx/CVE-2017-3735.json modified: 2017/3xxx/CVE-2017-3736.json modified: 2017/3xxx/CVE-2017-3737.json modified: 2017/3xxx/CVE-2017-3738.json modified: 2017/5xxx/CVE-2017-5529.json modified: 2017/5xxx/CVE-2017-5533.json modified: 2017/5xxx/CVE-2017-5645.json modified: 2017/5xxx/CVE-2017-5662.json modified: 2017/5xxx/CVE-2017-5664.json modified: 2017/5xxx/CVE-2017-5715.json modified: 2017/6xxx/CVE-2017-6074.json modified: 2017/7xxx/CVE-2017-7525.json modified: 2017/9xxx/CVE-2017-9526.json modified: 2017/9xxx/CVE-2017-9798.json modified: 2018/0xxx/CVE-2018-0733.json modified: 2018/0xxx/CVE-2018-0739.json modified: 2018/1000xxx/CVE-2018-1000120.json modified: 2018/1000xxx/CVE-2018-1000121.json modified: 2018/1000xxx/CVE-2018-1000122.json modified: 2018/1000xxx/CVE-2018-1000300.json modified: 2018/1000xxx/CVE-2018-1000301.json modified: 2018/1xxx/CVE-2018-1171.json modified: 2018/1xxx/CVE-2018-1258.json modified: 2018/1xxx/CVE-2018-1270.json modified: 2018/1xxx/CVE-2018-1271.json modified: 2018/1xxx/CVE-2018-1272.json modified: 2018/1xxx/CVE-2018-1275.json modified: 2018/1xxx/CVE-2018-1304.json modified: 2018/1xxx/CVE-2018-1305.json modified: 2018/1xxx/CVE-2018-1327.json modified: 2018/2xxx/CVE-2018-2598.json modified: 2018/2xxx/CVE-2018-2767.json modified: 2018/2xxx/CVE-2018-2881.json modified: 2018/2xxx/CVE-2018-2882.json modified: 2018/2xxx/CVE-2018-2888.json modified: 2018/2xxx/CVE-2018-2891.json modified: 2018/2xxx/CVE-2018-2892.json modified: 2018/2xxx/CVE-2018-2893.json modified: 2018/2xxx/CVE-2018-2894.json modified: 2018/2xxx/CVE-2018-2895.json modified: 2018/2xxx/CVE-2018-2896.json modified: 2018/2xxx/CVE-2018-2897.json modified: 2018/2xxx/CVE-2018-2898.json modified: 2018/2xxx/CVE-2018-2899.json modified: 2018/2xxx/CVE-2018-2900.json modified: 2018/2xxx/CVE-2018-2901.json modified: 2018/2xxx/CVE-2018-2903.json modified: 2018/2xxx/CVE-2018-2904.json modified: 2018/2xxx/CVE-2018-2905.json modified: 2018/2xxx/CVE-2018-2906.json modified: 2018/2xxx/CVE-2018-2907.json modified: 2018/2xxx/CVE-2018-2908.json modified: 2018/2xxx/CVE-2018-2915.json modified: 2018/2xxx/CVE-2018-2916.json modified: 2018/2xxx/CVE-2018-2917.json modified: 2018/2xxx/CVE-2018-2918.json modified: 2018/2xxx/CVE-2018-2919.json modified: 2018/2xxx/CVE-2018-2920.json modified: 2018/2xxx/CVE-2018-2921.json modified: 2018/2xxx/CVE-2018-2923.json modified: 2018/2xxx/CVE-2018-2924.json modified: 2018/2xxx/CVE-2018-2925.json modified: 2018/2xxx/CVE-2018-2926.json modified: 2018/2xxx/CVE-2018-2927.json modified: 2018/2xxx/CVE-2018-2928.json modified: 2018/2xxx/CVE-2018-2929.json modified: 2018/2xxx/CVE-2018-2930.json modified: 2018/2xxx/CVE-2018-2932.json modified: 2018/2xxx/CVE-2018-2934.json modified: 2018/2xxx/CVE-2018-2935.json modified: 2018/2xxx/CVE-2018-2936.json modified: 2018/2xxx/CVE-2018-2937.json modified: 2018/2xxx/CVE-2018-2938.json modified: 2018/2xxx/CVE-2018-2939.json modified: 2018/2xxx/CVE-2018-2940.json modified: 2018/2xxx/CVE-2018-2941.json modified: 2018/2xxx/CVE-2018-2942.json modified: 2018/2xxx/CVE-2018-2943.json modified: 2018/2xxx/CVE-2018-2944.json modified: 2018/2xxx/CVE-2018-2945.json modified: 2018/2xxx/CVE-2018-2946.json modified: 2018/2xxx/CVE-2018-2947.json modified: 2018/2xxx/CVE-2018-2948.json modified: 2018/2xxx/CVE-2018-2949.json modified: 2018/2xxx/CVE-2018-2950.json modified: 2018/2xxx/CVE-2018-2951.json modified: 2018/2xxx/CVE-2018-2952.json modified: 2018/2xxx/CVE-2018-2953.json modified: 2018/2xxx/CVE-2018-2954.json modified: 2018/2xxx/CVE-2018-2955.json modified: 2018/2xxx/CVE-2018-2956.json modified: 2018/2xxx/CVE-2018-2957.json modified: 2018/2xxx/CVE-2018-2958.json modified: 2018/2xxx/CVE-2018-2959.json modified: 2018/2xxx/CVE-2018-2960.json modified: 2018/2xxx/CVE-2018-2961.json modified: 2018/2xxx/CVE-2018-2962.json modified: 2018/2xxx/CVE-2018-2963.json modified: 2018/2xxx/CVE-2018-2964.json modified: 2018/2xxx/CVE-2018-2965.json modified: 2018/2xxx/CVE-2018-2966.json modified: 2018/2xxx/CVE-2018-2967.json modified: 2018/2xxx/CVE-2018-2968.json modified: 2018/2xxx/CVE-2018-2969.json modified: 2018/2xxx/CVE-2018-2970.json modified: 2018/2xxx/CVE-2018-2972.json modified: 2018/2xxx/CVE-2018-2973.json modified: 2018/2xxx/CVE-2018-2974.json modified: 2018/2xxx/CVE-2018-2975.json modified: 2018/2xxx/CVE-2018-2976.json modified: 2018/2xxx/CVE-2018-2977.json modified: 2018/2xxx/CVE-2018-2978.json modified: 2018/2xxx/CVE-2018-2979.json modified: 2018/2xxx/CVE-2018-2980.json modified: 2018/2xxx/CVE-2018-2981.json modified: 2018/2xxx/CVE-2018-2982.json modified: 2018/2xxx/CVE-2018-2984.json modified: 2018/2xxx/CVE-2018-2985.json modified: 2018/2xxx/CVE-2018-2986.json modified: 2018/2xxx/CVE-2018-2987.json modified: 2018/2xxx/CVE-2018-2988.json modified: 2018/2xxx/CVE-2018-2989.json modified: 2018/2xxx/CVE-2018-2990.json modified: 2018/2xxx/CVE-2018-2991.json modified: 2018/2xxx/CVE-2018-2992.json modified: 2018/2xxx/CVE-2018-2993.json modified: 2018/2xxx/CVE-2018-2994.json modified: 2018/2xxx/CVE-2018-2995.json modified: 2018/2xxx/CVE-2018-2996.json modified: 2018/2xxx/CVE-2018-2997.json modified: 2018/2xxx/CVE-2018-2998.json modified: 2018/2xxx/CVE-2018-2999.json modified: 2018/3xxx/CVE-2018-3000.json modified: 2018/3xxx/CVE-2018-3001.json modified: 2018/3xxx/CVE-2018-3002.json modified: 2018/3xxx/CVE-2018-3003.json modified: 2018/3xxx/CVE-2018-3004.json modified: 2018/3xxx/CVE-2018-3005.json modified: 2018/3xxx/CVE-2018-3006.json modified: 2018/3xxx/CVE-2018-3007.json modified: 2018/3xxx/CVE-2018-3008.json modified: 2018/3xxx/CVE-2018-3009.json modified: 2018/3xxx/CVE-2018-3010.json modified: 2018/3xxx/CVE-2018-3012.json modified: 2018/3xxx/CVE-2018-3013.json modified: 2018/3xxx/CVE-2018-3014.json modified: 2018/3xxx/CVE-2018-3015.json modified: 2018/3xxx/CVE-2018-3016.json modified: 2018/3xxx/CVE-2018-3017.json modified: 2018/3xxx/CVE-2018-3018.json modified: 2018/3xxx/CVE-2018-3019.json modified: 2018/3xxx/CVE-2018-3020.json modified: 2018/3xxx/CVE-2018-3021.json modified: 2018/3xxx/CVE-2018-3022.json modified: 2018/3xxx/CVE-2018-3023.json modified: 2018/3xxx/CVE-2018-3024.json modified: 2018/3xxx/CVE-2018-3025.json modified: 2018/3xxx/CVE-2018-3026.json modified: 2018/3xxx/CVE-2018-3027.json modified: 2018/3xxx/CVE-2018-3028.json modified: 2018/3xxx/CVE-2018-3029.json modified: 2018/3xxx/CVE-2018-3030.json modified: 2018/3xxx/CVE-2018-3031.json modified: 2018/3xxx/CVE-2018-3032.json modified: 2018/3xxx/CVE-2018-3033.json modified: 2018/3xxx/CVE-2018-3034.json modified: 2018/3xxx/CVE-2018-3035.json modified: 2018/3xxx/CVE-2018-3036.json modified: 2018/3xxx/CVE-2018-3037.json modified: 2018/3xxx/CVE-2018-3038.json modified: 2018/3xxx/CVE-2018-3039.json modified: 2018/3xxx/CVE-2018-3040.json modified: 2018/3xxx/CVE-2018-3041.json modified: 2018/3xxx/CVE-2018-3042.json modified: 2018/3xxx/CVE-2018-3043.json modified: 2018/3xxx/CVE-2018-3044.json modified: 2018/3xxx/CVE-2018-3045.json modified: 2018/3xxx/CVE-2018-3046.json modified: 2018/3xxx/CVE-2018-3047.json modified: 2018/3xxx/CVE-2018-3048.json modified: 2018/3xxx/CVE-2018-3049.json modified: 2018/3xxx/CVE-2018-3050.json modified: 2018/3xxx/CVE-2018-3051.json modified: 2018/3xxx/CVE-2018-3052.json modified: 2018/3xxx/CVE-2018-3053.json modified: 2018/3xxx/CVE-2018-3054.json modified: 2018/3xxx/CVE-2018-3055.json modified: 2018/3xxx/CVE-2018-3056.json modified: 2018/3xxx/CVE-2018-3057.json modified: 2018/3xxx/CVE-2018-3058.json modified: 2018/3xxx/CVE-2018-3060.json modified: 2018/3xxx/CVE-2018-3061.json modified: 2018/3xxx/CVE-2018-3062.json modified: 2018/3xxx/CVE-2018-3063.json modified: 2018/3xxx/CVE-2018-3064.json modified: 2018/3xxx/CVE-2018-3065.json modified: 2018/3xxx/CVE-2018-3066.json modified: 2018/3xxx/CVE-2018-3067.json modified: 2018/3xxx/CVE-2018-3068.json modified: 2018/3xxx/CVE-2018-3069.json modified: 2018/3xxx/CVE-2018-3070.json modified: 2018/3xxx/CVE-2018-3071.json modified: 2018/3xxx/CVE-2018-3072.json modified: 2018/3xxx/CVE-2018-3073.json modified: 2018/3xxx/CVE-2018-3074.json modified: 2018/3xxx/CVE-2018-3075.json modified: 2018/3xxx/CVE-2018-3076.json modified: 2018/3xxx/CVE-2018-3077.json modified: 2018/3xxx/CVE-2018-3078.json modified: 2018/3xxx/CVE-2018-3079.json modified: 2018/3xxx/CVE-2018-3080.json modified: 2018/3xxx/CVE-2018-3081.json modified: 2018/3xxx/CVE-2018-3082.json modified: 2018/3xxx/CVE-2018-3084.json modified: 2018/3xxx/CVE-2018-3085.json modified: 2018/3xxx/CVE-2018-3086.json modified: 2018/3xxx/CVE-2018-3087.json modified: 2018/3xxx/CVE-2018-3088.json modified: 2018/3xxx/CVE-2018-3089.json modified: 2018/3xxx/CVE-2018-3090.json modified: 2018/3xxx/CVE-2018-3091.json modified: 2018/3xxx/CVE-2018-3092.json modified: 2018/3xxx/CVE-2018-3093.json modified: 2018/3xxx/CVE-2018-3094.json modified: 2018/3xxx/CVE-2018-3095.json modified: 2018/3xxx/CVE-2018-3096.json modified: 2018/3xxx/CVE-2018-3097.json modified: 2018/3xxx/CVE-2018-3098.json modified: 2018/3xxx/CVE-2018-3099.json modified: 2018/3xxx/CVE-2018-3100.json modified: 2018/3xxx/CVE-2018-3101.json modified: 2018/3xxx/CVE-2018-3102.json modified: 2018/3xxx/CVE-2018-3103.json modified: 2018/3xxx/CVE-2018-3104.json modified: 2018/3xxx/CVE-2018-3105.json modified: 2018/7xxx/CVE-2018-7489.json modified: 2018/8xxx/CVE-2018-8013.json
2018-07-17 14:12:59 -07:00
}
2018-07-18 09:04:41 -04:00
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "The (1) Manager and (2) Host Manager applications in Apache Tomcat 7.x before 7.0.68, 8.x before 8.0.31, and 9.x before 9.0.0.M2 establish sessions and send CSRF tokens for arbitrary new requests, which allows remote attackers to bypass a CSRF protection mechanism by using a token."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "20160222 [SECURITY] CVE-2015-5351 Apache Tomcat CSRF token leak",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2016/Feb/148"
},
{
"name" : "http://packetstormsecurity.com/files/135882/Apache-Tomcat-CSRF-Token-Leak.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/135882/Apache-Tomcat-CSRF-Token-Leak.html"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1720652",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1720652"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1720655",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1720655"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1720658",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1720658"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1720660",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1720660"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1720661",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1720661"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1720663",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1720663"
},
{
"name" : "http://tomcat.apache.org/security-7.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-7.html"
},
{
"name" : "http://tomcat.apache.org/security-8.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-8.html"
},
{
"name" : "http://tomcat.apache.org/security-9.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-9.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa118",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa118"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02978021",
"refsource" : "CONFIRM",
"url" : "https://softwaresupport.hpe.com/document/-/facetsearch/document/KM02978021"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180531-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180531-0001/"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "DSA-3530",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3530"
},
{
"name" : "DSA-3609",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3609"
},
{
"name" : "DSA-3552",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3552"
},
{
"name" : "GLSA-201705-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-09"
},
{
"name" : "RHSA-2016:1087",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1087"
},
{
"name" : "RHSA-2016:1088",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1088"
},
{
"name" : "RHSA-2016:1089",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1089.html"
},
{
"name" : "RHSA-2016:2599",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2599.html"
},
{
"name" : "RHSA-2016:2807",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2807.html"
},
{
"name" : "RHSA-2016:2808",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2808.html"
},
{
"name" : "SUSE-SU-2016:0769",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html"
},
{
"name" : "SUSE-SU-2016:0822",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html"
},
{
"name" : "openSUSE-SU-2016:0865",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00085.html"
},
{
"name" : "USN-3024-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3024-1"
},
{
"name" : "83330",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/83330"
},
{
"name" : "1035069",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035069"
}
]
}
}