The Adobe Macromedia Flash 9 plug-in allows remote attackers to cause a victim machine to establish TCP sessions with arbitrary hosts via a Flash (SWF) movie, related to lack of pinning of a hostname to a single IP address after receiving an allow-access-from element in a cross-domain-policy XML document, and the availability of a Flash Socket class that does not use the browser's DNS pins, aka DNS rebinding attacks, a different issue than CVE-2002-1467 and CVE-2007-4324.
References
Link Providers
http://crypto.stanford.edu/dns/dns-rebinding.pdf cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html cve-icon cve-icon
http://secunia.com/advisories/28157 cve-icon cve-icon
http://secunia.com/advisories/28161 cve-icon cve-icon
http://secunia.com/advisories/28213 cve-icon cve-icon
http://secunia.com/advisories/28570 cve-icon cve-icon
http://secunia.com/advisories/29763 cve-icon cve-icon
http://secunia.com/advisories/29865 cve-icon cve-icon
http://secunia.com/advisories/30430 cve-icon cve-icon
http://secunia.com/advisories/30507 cve-icon cve-icon
http://securitytracker.com/id?1019116 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1 cve-icon cve-icon
http://www.adobe.com/support/security/bulletins/apsb07-20.html cve-icon cve-icon
http://www.adobe.com/support/security/bulletins/apsb08-11.html cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-1126.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0221.html cve-icon cve-icon
http://www.securityfocus.com/bid/26930 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA07-355A.html cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA08-100A.html cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA08-150A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/4258 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1697 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1724/references cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-5275 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9250 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-5275 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-10-08T23:00:00

Updated: 2024-08-07T15:24:42.481Z

Reserved: 2007-10-08T00:00:00

Link: CVE-2007-5275

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-10-08T23:17:00.000

Modified: 2017-09-29T01:29:32.970

Link: CVE-2007-5275

cve-icon Redhat

Severity : Low

Publid Date: 2007-10-08T00:00:00Z

Links: CVE-2007-5275 - Bugzilla