CVE-2014-0033
tomcat: session fixation still possible with disableURLRewriting enabled
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
org/apache/catalina/connector/CoyoteAdapter.java in Apache Tomcat 6.0.33 through 6.0.37 does not consider the disableURLRewriting setting when handling a session ID in a URL, which allows remote attackers to conduct session fixation attacks via a crafted URL.
org/apache/catalina/connector/CoyoteAdapter.java en Apache Tomcat 6.0.33 hasta 6.0.37 no considera la configuración disableURLRewriting cuando maneja un ID de sesión en una URL, lo que permite a atacantes remotos realizar ataques de fijación de sesión a través de una URL manipulada.
It was found that previous fixes in Tomcat 6 to path parameter handling introduced a regression that caused Tomcat to not properly disable URL rewriting to track session IDs when the disableURLRewriting option was enabled. A man-in-the-middle attacker could potentially use this flaw to hijack a user's session.
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector, JBoss HTTP Connector, Hibernate, and the Tomcat Native library. It was found that when Tomcat processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, Tomcat would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting attacks, or obtain sensitive information from other requests.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2013-12-03 CVE Reserved
- 2014-02-25 CVE Published
- 2024-08-06 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-20: Improper Input Validation
- CWE-384: Session Fixation
CAPEC
References (25)
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://tomcat.apache.org/security-6.html | 2023-11-07 | |
http://www.debian.org/security/2016/dsa-3530 | 2023-11-07 | |
http://www.ubuntu.com/usn/USN-2130-1 | 2023-11-07 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1069919 | 2014-05-21 | |
https://access.redhat.com/security/cve/CVE-2014-0033 | 2014-05-21 | |
https://access.redhat.com/site/solutions/88203 | 2014-05-21 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Apache Search vendor "Apache" | Tomcat Search vendor "Apache" for product "Tomcat" | 6.0.33 Search vendor "Apache" for product "Tomcat" and version "6.0.33" | - |
Affected
| ||||||
Apache Search vendor "Apache" | Tomcat Search vendor "Apache" for product "Tomcat" | 6.0.34 Search vendor "Apache" for product "Tomcat" and version "6.0.34" | - |
Affected
| ||||||
Apache Search vendor "Apache" | Tomcat Search vendor "Apache" for product "Tomcat" | 6.0.35 Search vendor "Apache" for product "Tomcat" and version "6.0.35" | - |
Affected
| ||||||
Apache Search vendor "Apache" | Tomcat Search vendor "Apache" for product "Tomcat" | 6.0.36 Search vendor "Apache" for product "Tomcat" and version "6.0.36" | - |
Affected
| ||||||
Apache Search vendor "Apache" | Tomcat Search vendor "Apache" for product "Tomcat" | 6.0.37 Search vendor "Apache" for product "Tomcat" and version "6.0.37" | - |
Affected
|