Executive Summary

Informations
Name CVE-2007-1362 First vendor Publication 2007-05-31
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka "Path Abuse in Cookies."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1362

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10759
 
Oval ID: oval:org.mitre.oval:def:10759
Title: Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka "Path Abuse in Cookies."
Description: Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka "Path Abuse in Cookies."
Family: unix Class: vulnerability
Reference(s): CVE-2007-1362
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23
Application 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Mozilla suite
File : nvt/sles9p5016317.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:126-1 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_126_1.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:126 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_126.nasl
2009-04-09 Name : Mandriva Update for mozilla-firefox MDKSA-2007:120 (mozilla-firefox)
File : nvt/gb_mandriva_MDKSA_2007_120.nasl
2009-03-23 Name : Ubuntu Update for firefox vulnerabilities USN-468-1
File : nvt/gb_ubuntu_USN_468_1.nasl
2009-02-27 Name : Fedora Update for thunderbird FEDORA-2007-551
File : nvt/gb_fedora_2007_551_thunderbird_fc5.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-554
File : nvt/gb_fedora_2007_554_firefox_fc5.nasl
2009-02-27 Name : Fedora Update for yelp FEDORA-2007-552
File : nvt/gb_fedora_2007_552_yelp_fc5.nasl
2009-02-27 Name : Fedora Update for seamonkey FEDORA-2007-552
File : nvt/gb_fedora_2007_552_seamonkey_fc5.nasl
2009-02-27 Name : Fedora Update for epiphany FEDORA-2007-552
File : nvt/gb_fedora_2007_552_epiphany_fc5.nasl
2009-02-27 Name : Fedora Update for devhelp FEDORA-2007-552
File : nvt/gb_fedora_2007_552_devhelp_fc5.nasl
2009-02-27 Name : Fedora Update for thunderbird FEDORA-2007-550
File : nvt/gb_fedora_2007_550_thunderbird_fc6.nasl
2009-02-27 Name : Fedora Update for yelp FEDORA-2007-549
File : nvt/gb_fedora_2007_549_yelp_fc6.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-549
File : nvt/gb_fedora_2007_549_firefox_fc6.nasl
2009-02-27 Name : Fedora Update for epiphany FEDORA-2007-549
File : nvt/gb_fedora_2007_549_epiphany_fc6.nasl
2009-02-27 Name : Fedora Update for devhelp FEDORA-2007-549
File : nvt/gb_fedora_2007_549_devhelp_fc6.nasl
2009-02-27 Name : Fedora Update for yelp FEDORA-2007-0001
File : nvt/gb_fedora_2007_0001_yelp_fc7.nasl
2009-02-27 Name : Fedora Update for firefox FEDORA-2007-0001
File : nvt/gb_fedora_2007_0001_firefox_fc7.nasl
2009-02-27 Name : Fedora Update for epiphany FEDORA-2007-0001
File : nvt/gb_fedora_2007_0001_epiphany_fc7.nasl
2009-02-27 Name : Fedora Update for devhelp FEDORA-2007-0001
File : nvt/gb_fedora_2007_0001_devhelp_fc7.nasl
2009-01-28 Name : SuSE Update for mozilla,MozillaFirefox,MozillaThunderbird SUSE-SA:2007:036
File : nvt/gb_suse_2007_036.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200706-06 (mozilla/thunderbird/firefox/xulrunner)
File : nvt/glsa_200706_06.nasl
2008-01-17 Name : Debian Security Advisory DSA 1300-1 (iceape)
File : nvt/deb_1300_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1308-1 (iceweasel)
File : nvt/deb_1308_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1306-1 (xulrunner)
File : nvt/deb_1306_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-152-02 firefox-seamonkey-thunderbird
File : nvt/esoft_slk_ssa_2007_152_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
35140 Mozilla Multiple Browser Cross Policy Cookie Handling Weakness

35139 Mozilla Multiple Browser Cookie Path Data DoS

Mozilla Firefox and SeaMonkey contain a flaw that may allow a remote denial of service. The issue is triggered due to the cookie path parameter not properly verifying user-supplied input, and will result in loss of availability for the application.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0402.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0401.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0400.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0006.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0008.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0009.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070530_seamonkey_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070530_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070530_Thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0400.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0401.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0402.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-126.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_MozillaFirefox-3756.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-468-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0001.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-3632.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_seamonkey-3631.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-3546.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaThunderbird-3545.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-3547.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_MozillaFirefox-3541.nasl - Type : ACT_GATHER_INFO
2007-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200706-06.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1308.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-120.nasl - Type : ACT_GATHER_INFO
2007-06-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1306.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1300.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-152-02.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-554.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2007-549.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-550.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-551.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote Fedora Core host is missing one or more security updates.
File : fedora_2007-552.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0402.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0401.nasl - Type : ACT_GATHER_INFO
2007-06-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0400.nasl - Type : ACT_GATHER_INFO
2007-05-31 Name : A web browser on the remote host is prone to multiple flaws.
File : seamonkey_109.nasl - Type : ACT_GATHER_INFO
2007-05-31 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_15012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22879
http://www.securityfocus.com/bid/24242
BUGTRAQ http://www.securityfocus.com/archive/1/470172/100/200/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-151A.html
CONFIRM http://www.mozilla.org/security/announce/2007/mfsa2007-14.html
https://issues.rpath.com/browse/RPL-1424
DEBIAN http://www.debian.org/security/2007/dsa-1300
http://www.debian.org/security/2007/dsa-1306
http://www.debian.org/security/2007/dsa-1308
GENTOO http://security.gentoo.org/glsa/glsa-200706-06.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:120
http://www.mandriva.com/security/advisories?name=MDKSA-2007:126
OSVDB http://osvdb.org/35140
http://www.osvdb.org/35139
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0400.html
http://www.redhat.com/support/errata/RHSA-2007-0401.html
http://www.redhat.com/support/errata/RHSA-2007-0402.html
SECTRACK http://www.securitytracker.com/id?1018162
http://www.securitytracker.com/id?1018163
SECUNIA http://secunia.com/advisories/25476
http://secunia.com/advisories/25490
http://secunia.com/advisories/25533
http://secunia.com/advisories/25534
http://secunia.com/advisories/25559
http://secunia.com/advisories/25635
http://secunia.com/advisories/25647
http://secunia.com/advisories/25685
http://secunia.com/advisories/25750
http://secunia.com/advisories/25858
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUSE http://www.novell.com/linux/security/advisories/2007_36_mozilla.html
UBUNTU http://www.ubuntu.com/usn/usn-468-1
VUPEN http://www.vupen.com/english/advisories/2007/1994
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/34613

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:05:29
  • Multiple Updates
2021-04-22 01:06:02
  • Multiple Updates
2020-05-23 00:19:24
  • Multiple Updates
2018-10-16 21:19:51
  • Multiple Updates
2017-10-11 09:23:52
  • Multiple Updates
2017-07-29 12:02:05
  • Multiple Updates
2016-06-28 16:16:32
  • Multiple Updates
2016-04-26 15:51:12
  • Multiple Updates
2014-02-17 10:39:24
  • Multiple Updates
2013-09-02 17:19:47
  • Multiple Updates
2013-05-11 10:20:24
  • Multiple Updates
2012-11-07 00:14:30
  • Multiple Updates