4.3
CVSSv2

CVE-2007-1362

Published: 01/06/2007 Updated: 16/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

Mozilla Firefox 1.5.x prior to 1.5.0.12 and 2.x prior to 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote malicious users to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka "Path Abuse in Cookies."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla firefox 1.5.0.1

mozilla firefox 1.5.0.7

mozilla firefox 1.5.0.8

mozilla firefox 1.5.6

mozilla firefox 1.5.7

mozilla seamonkey 1.1.2

mozilla firefox 1.5.0.5

mozilla firefox 1.5.0.6

mozilla firefox 1.5.4

mozilla firefox 1.5.5

mozilla firefox 2.0.0.3

mozilla seamonkey 1.0.9

mozilla firefox 1.5.0.10

mozilla firefox 1.5.0.11

mozilla firefox 1.5.0.9

mozilla firefox 1.5.1

mozilla firefox 1.5.8

mozilla firefox 2.0

mozilla firefox 1.5.0.2

mozilla firefox 1.5.0.3

mozilla firefox 1.5.0.4

mozilla firefox 1.5.2

mozilla firefox 1.5.3

mozilla firefox 2.0.0.1

mozilla firefox 2.0.0.2

Vendor Advisories

Various flaws were discovered in the layout and JavaScript engines By tricking a user into opening a malicious web page, an attacker could execute arbitrary code with the user’s privileges (CVE-2007-2867, CVE-2007-2868) ...
Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-1362 Nicolas Derouet discovered that Iceape performs insufficient validation of cookies, which could lead to den ...
Mozilla Foundation Security Advisory 2007-14 Path Abuse in Cookies Announced May 30, 2007 Reporter Nicolas Derouet Impact Low Products Firefox, SeaMonkey Fixed in Firefox 15012 ...

Exploits

source: wwwsecurityfocuscom/bid/22879/info Mozilla Firefox is prone to a remote denial-of-service vulnerability An attacker may exploit this vulnerability to cause Mozilla Firefox to crash, resulting in denial-of-service conditions Little is known regarding this vulnerability; this BID will be updated when more information is disclose ...

References

CWE-20http://www.mozilla.org/security/announce/2007/mfsa2007-14.htmlhttps://issues.rpath.com/browse/RPL-1424http://www.debian.org/security/2007/dsa-1300http://www.debian.org/security/2007/dsa-1306http://www.debian.org/security/2007/dsa-1308http://security.gentoo.org/glsa/glsa-200706-06.xmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:120http://www.mandriva.com/security/advisories?name=MDKSA-2007:126http://www.redhat.com/support/errata/RHSA-2007-0400.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0401.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0402.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.571857http://www.novell.com/linux/security/advisories/2007_36_mozilla.htmlhttp://www.ubuntu.com/usn/usn-468-1http://www.us-cert.gov/cas/techalerts/TA07-151A.htmlhttp://www.securityfocus.com/bid/24242http://www.securityfocus.com/bid/22879http://www.osvdb.org/35139http://www.securitytracker.com/id?1018162http://www.securitytracker.com/id?1018163http://secunia.com/advisories/25476http://secunia.com/advisories/25533http://secunia.com/advisories/25559http://secunia.com/advisories/25635http://secunia.com/advisories/25647http://secunia.com/advisories/25685http://secunia.com/advisories/25534http://secunia.com/advisories/25490http://secunia.com/advisories/25750http://secunia.com/advisories/25858http://www.vupen.com/english/advisories/2007/1994http://osvdb.org/35140http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742https://exchange.xforce.ibmcloud.com/vulnerabilities/34613https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10759http://www.securityfocus.com/archive/1/470172/100/200/threadedhttps://usn.ubuntu.com/468-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/29720/