Bugzilla/CVS Comment show_bug.cgi information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability classified as problematic has been found in Bugzilla and CVS (Bug Tracking Software) (the affected version unknown). This affects an unknown part of the file show_bug.cgi of the component Comment Handler. The manipulation with an unknown input leads to a information disclosure vulnerability. CWE is classifying the issue as CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. This is going to have an impact on confidentiality. The summary by CVE is:

show_bug.cgi in Bugzilla 2.17.1 through 2.18rc2 and 2.19 from CVS, when using the insidergroup feature and exporting a bug to XML, shows comments and attachment summaries which are marked as private, which allows remote attackers to gain sensitive information.

The weakness was disclosed 10/25/2004 by Joel Peshkin (Website). It is possible to read the advisory at xforce.iss.net. This vulnerability is uniquely identified as CVE-2004-1634 since 02/20/2005. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1592 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 15562 (Bugzilla < 2.16.7 / 2.18.0rc3 Multiple Information Disclosures), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r.

Upgrading eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (17841) and Tenable (15562). The entries 22342 and 22346 are pretty similar.

Productinfo

Type

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 15562
Nessus Name: Bugzilla < 2.16.7 / 2.18.0rc3 Multiple Information Disclosures
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

10/25/2004 🔍
10/25/2004 +0 days 🔍
10/25/2004 +0 days 🔍
10/25/2004 +0 days 🔍
10/25/2004 +0 days 🔍
10/28/2004 +3 days 🔍
02/20/2005 +115 days 🔍
01/09/2015 +3610 days 🔍
05/25/2019 +1597 days 🔍

Sourcesinfo

Advisory: xforce.iss.net
Researcher: Joel Peshkin
Status: Not defined
Confirmation: 🔍

CVE: CVE-2004-1634 (🔍)
X-Force: 17841
Vulnerability Center: 5668 - Mozilla Bugzilla Authorization Bypass allows Private Content Disclosure, High
SecurityFocus: 11511 - Mozilla Bugzilla Multiple Authentication Bypass and Information Disclosure Vulnerabilities

See also: 🔍

Entryinfo

Created: 01/09/2015 16:17
Updated: 05/25/2019 16:35
Changes: 01/09/2015 16:17 (65), 05/25/2019 16:35 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!