CVE-2007-5333

Apache Tomcat 6.0.0 through 6.0.14, 5.5.0 through 5.5.25, and 4.1.0 through 4.1.36 does not properly handle (1) double quote (") characters or (2) %5C (encoded backslash) sequences in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks. NOTE: this issue exists because of an incomplete fix for CVE-2007-3385.
References
Link Resource
http://tomcat.apache.org/security-4.html Vendor Advisory
http://tomcat.apache.org/security-5.html Vendor Advisory
http://tomcat.apache.org/security-6.html Vendor Advisory
http://www.securityfocus.com/bid/27706 Exploit Patch Third Party Advisory VDB Entry
http://jvn.jp/jp/JVN%2309470767/index.html Third Party Advisory VDB Entry
http://secunia.com/advisories/28878 Broken Link
http://secunia.com/advisories/28884 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00315.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00460.html Third Party Advisory
http://secunia.com/advisories/28915 Broken Link
http://security.gentoo.org/glsa/glsa-200804-10.xml Broken Link
http://secunia.com/advisories/29711 Broken Link
http://securityreason.com/securityalert/3636 Broken Link
http://www.vmware.com/security/advisories/VMSA-2008-0010.html Third Party Advisory
http://secunia.com/advisories/30676 Broken Link
http://secunia.com/advisories/30802 Broken Link
http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html Mailing List Third Party Advisory
http://support.apple.com/kb/HT2163 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg24018932 Third Party Advisory
http://www-1.ibm.com/support/docview.wss?uid=swg1IZ20991 Third Party Advisory
http://secunia.com/advisories/32036 Broken Link
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html Mailing List Third Party Advisory
http://www.securityfocus.com/bid/31681 Third Party Advisory VDB Entry
http://support.apple.com/kb/HT3216 Third Party Advisory
http://secunia.com/advisories/32222 Broken Link
http://www-01.ibm.com/support/docview.wss?uid=swg27012048 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg27012047 Third Party Advisory
http://secunia.com/advisories/33330 Broken Link
http://www-1.ibm.com/support/docview.wss?uid=swg1IZ20133 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2009:018 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html Third Party Advisory
http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp08/html-single/Release_Notes/index.html Third Party Advisory
http://www.vupen.com/english/advisories/2009/3316 URL Repurposed
https://bugzilla.redhat.com/show_bug.cgi?id=532111 Issue Tracking Third Party Advisory
http://secunia.com/advisories/37460 Broken Link
http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:176 Third Party Advisory
http://www.vupen.com/english/advisories/2008/0488 URL Repurposed
http://www.vupen.com/english/advisories/2008/1981/references URL Repurposed
http://www.vupen.com/english/advisories/2008/1856/references URL Repurposed
http://www.vupen.com/english/advisories/2008/2690 URL Repurposed
http://www.vupen.com/english/advisories/2008/2780 URL Repurposed
http://secunia.com/advisories/44183 Broken Link
http://marc.info/?l=bugtraq&m=139344343412337&w=2 Mailing List Third Party Advisory
http://secunia.com/advisories/57126 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11177 Tool Signature
http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/487822/100/0/threaded Third Party Advisory VDB Entry
https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*

Information

Published : 2008-02-11 17:00

Updated : 2023-02-12 18:18


NVD link : CVE-2007-5333

Mitre link : CVE-2007-5333


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

apache

  • tomcat