VDB-10851 · CVE-2013-1734 · BID 63199

Mozilla Bugzilla up to 4.4 CSRF Token attachment.cgi cross-site request forgery

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.9$0-$5k0.00

A vulnerability was found in Mozilla Bugzilla up to 4.4 (Bug Tracking Software). It has been classified as problematic. This affects an unknown functionality of the file attachment.cgi of the component CSRF Token Handler. The manipulation with an unknown input leads to a cross-site request forgery vulnerability. CWE is classifying the issue as CWE-352. The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request. This is going to have an impact on confidentiality, and integrity. The summary by CVE is:

Cross-site request forgery (CSRF) vulnerability in attachment.cgi in Bugzilla 2.x, 3.x, and 4.0.x before 4.0.11; 4.1.x and 4.2.x before 4.2.7; and 4.3.x and 4.4.x before 4.4.1 allows remote attackers to hijack the authentication of arbitrary users for requests that commit an attachment change via an update action.

The weakness was released 10/17/2013 by Mateusz Goik, Frédéric Buclin and David Lawrence as not defined mailinglist post (Bugtraq). It is possible to read the advisory at seclists.org. This vulnerability is uniquely identified as CVE-2013-1734 since 02/13/2013. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Technical details and a public exploit are known.

After before and not just, there has been an exploit disclosed. The exploit is shared for download at bugzilla.mozilla.org. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 39 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 70667 (Fedora 18 : bugzilla-4.2.7-1.fc18 (2013-19458)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

Upgrading to version 4.4.1 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (70667). Entries connected to this vulnerability are available at 10852, 10853 and 10854.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 4.9

VulDB Base Score: 5.4
VulDB Temp Score: 4.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross-site request forgery
CWE: CWE-352 / CWE-862 / CWE-863
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 70667
Nessus Name: Fedora 18 : bugzilla-4.2.7-1.fc18 (2013-19458)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 867035
OpenVAS Name: Fedora Update for bugzilla FEDORA-2013-19458
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Bugzilla 4.4.1

Timelineinfo

02/13/2013 🔍
09/08/2013 +207 days 🔍
10/17/2013 +39 days 🔍
10/17/2013 +0 days 🔍
10/17/2013 +0 days 🔍
10/18/2013 +1 days 🔍
10/21/2013 +3 days 🔍
10/22/2013 +1 days 🔍
10/24/2013 +2 days 🔍
10/29/2013 +5 days 🔍
05/31/2021 +2771 days 🔍

Sourcesinfo

Vendor: mozilla.org

Advisory: seclists.org
Researcher: Mateusz Goik, Frédéric Buclin, David Lawrence
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-1734 (🔍)
Vulnerability Center: 42042 - Bugzilla 4.0-4.4 Remote CSRF Vulnerability When Updating Attachments, Medium
SecurityFocus: 63199
Secunia: 55311 - Bugzilla Multiple Cross-Site Scripting and Request Forgery Vulnerabilities, Less Critical
OSVDB: 98679

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 10/21/2013 09:55
Updated: 05/31/2021 14:12
Changes: 10/21/2013 09:55 (83), 05/14/2017 09:09 (1), 05/31/2021 14:12 (3)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!