Upstream information

CVE-2012-4431 at MITRE

Description

org/apache/catalina/filters/CsrfPreventionFilter.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.32 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism via a request that lacks a session identifier.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
SUSE Bugzilla entries: 793391 [RESOLVED / FIXED], 794548 [RESOLVED / FIXED]

SUSE Security Advisories:

  • SUSE-SU-2013:0226-1, published Fri Feb 1 09:04:21 MST 2013
  • openSUSE-SU-2012:1700-1 openSUSE-SU-2012:1701-1 openSUSE-SU-2013:0147-1 openSUSE-SU-2013:0161-1 openSUSE-SU-2013:0192-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2
  • tomcat6 >= 6.0.18-20.35.40.1
  • tomcat6-admin-webapps >= 6.0.18-20.35.40.1
  • tomcat6-docs-webapp >= 6.0.18-20.35.40.1
  • tomcat6-javadoc >= 6.0.18-20.35.40.1
  • tomcat6-jsp-2_1-api >= 6.0.18-20.35.40.1
  • tomcat6-lib >= 6.0.18-20.35.40.1
  • tomcat6-servlet-2_5-api >= 6.0.18-20.35.40.1
  • tomcat6-webapps >= 6.0.18-20.35.40.1
Patchnames:
slessp2-tomcat6
SUSE Linux Enterprise Server 11 SP3
  • tomcat6 >= 6.0.18-20.35.40.1
  • tomcat6-admin-webapps >= 6.0.18-20.35.40.1
  • tomcat6-docs-webapp >= 6.0.18-20.35.40.1
  • tomcat6-javadoc >= 6.0.18-20.35.40.1
  • tomcat6-jsp-2_1-api >= 6.0.18-20.35.40.1
  • tomcat6-lib >= 6.0.18-20.35.40.1
  • tomcat6-servlet-2_5-api >= 6.0.18-20.35.40.1
  • tomcat6-webapps >= 6.0.18-20.35.40.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA tomcat6-6.0.18-20.35.40.1
SUSE Linux Enterprise Server 11 SP4
  • tomcat6 >= 6.0.41-0.43.1
  • tomcat6-admin-webapps >= 6.0.41-0.43.1
  • tomcat6-docs-webapp >= 6.0.41-0.43.1
  • tomcat6-javadoc >= 6.0.41-0.43.1
  • tomcat6-jsp-2_1-api >= 6.0.41-0.43.1
  • tomcat6-lib >= 6.0.41-0.43.1
  • tomcat6-servlet-2_5-api >= 6.0.41-0.43.1
  • tomcat6-webapps >= 6.0.41-0.43.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA tomcat6-6.0.41-0.43.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Server 10 SP4-LTSS tomcat5 Affected


SUSE Timeline for this CVE

CVE page created: Thu Jul 17 09:06:20 2014
CVE page last modified: Tue Jul 2 18:33:49 2024