Apache Tomcat 6.0.0 through 6.0.14, 5.5.0 through 5.5.25, and 4.1.0 through 4.1.36 does not properly handle (1) double quote (") characters or (2) %5C (encoded backslash) sequences in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks. NOTE: this issue exists because of an incomplete fix for CVE-2007-3385.
References
Link Providers
http://jvn.jp/jp/JVN%2309470767/index.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=139344343412337&w=2 cve-icon cve-icon
http://secunia.com/advisories/28878 cve-icon cve-icon
http://secunia.com/advisories/28884 cve-icon cve-icon
http://secunia.com/advisories/28915 cve-icon cve-icon
http://secunia.com/advisories/29711 cve-icon cve-icon
http://secunia.com/advisories/30676 cve-icon cve-icon
http://secunia.com/advisories/30802 cve-icon cve-icon
http://secunia.com/advisories/32036 cve-icon cve-icon
http://secunia.com/advisories/32222 cve-icon cve-icon
http://secunia.com/advisories/33330 cve-icon cve-icon
http://secunia.com/advisories/37460 cve-icon cve-icon
http://secunia.com/advisories/44183 cve-icon cve-icon
http://secunia.com/advisories/57126 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200804-10.xml cve-icon cve-icon
http://securityreason.com/securityalert/3636 cve-icon cve-icon
http://support.apple.com/kb/HT2163 cve-icon cve-icon
http://support.apple.com/kb/HT3216 cve-icon cve-icon
http://tomcat.apache.org/security-4.html cve-icon cve-icon
http://tomcat.apache.org/security-5.html cve-icon cve-icon
http://tomcat.apache.org/security-6.html cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg24018932 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg27012047 cve-icon cve-icon
http://www-01.ibm.com/support/docview.wss?uid=swg27012048 cve-icon cve-icon
http://www-1.ibm.com/support/docview.wss?uid=swg1IZ20133 cve-icon cve-icon
http://www-1.ibm.com/support/docview.wss?uid=swg1IZ20991 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:018 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:176 cve-icon cve-icon
http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp08/html-single/Release_Notes/index.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/487822/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/27706 cve-icon cve-icon
http://www.securityfocus.com/bid/31681 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2008-0010.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0488 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1856/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1981/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2690 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2780 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=532111 cve-icon cve-icon
https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-5333 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11177 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-5333 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00315.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00460.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-02-12T00:00:00

Updated: 2024-08-07T15:24:42.490Z

Reserved: 2007-10-10T00:00:00

Link: CVE-2007-5333

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-02-12T01:00:00.000

Modified: 2023-11-07T02:01:14.510

Link: CVE-2007-5333

cve-icon Redhat

Severity : Low

Publid Date: 2008-02-11T00:00:00Z

Links: CVE-2007-5333 - Bugzilla