Mozilla Bugzilla up to 4.0.13/4.2.9/4.4.4/4.5.4 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability classified as critical was found in Mozilla Bugzilla up to 4.0.13/4.2.9/4.4.4/4.5.4 (Bug Tracking Software). Affected by this vulnerability is an unknown part. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity.

The weakness was published 10/06/2014 by Simon Green, Byron Jones, James Kettle, Netanel Rubin, Frederic Buclin, Matt Tyson and David Lawrence as confirmed bug report (Bugzilla). It is possible to read the advisory at bugzilla.org. This vulnerability is known as CVE-2014-1573 since 01/16/2014. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Technical details are unknown but an exploit is available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK. The advisory points out:

During an audit of the Bugzilla code base, several places were found where cross-site scripting exploits could occur which could allow an attacker to access sensitive information.

It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 78069 (Bugzilla < 4.0.15 / 4.2.11 / 4.4.6 / 4.5.6 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses. The commercial vulnerability scanner Qualys is able to test this issue with plugin 13046 (Mozilla Bugzilla Multiple Vulnerabilities).

Upgrading to version 4.0.14, 4.2.10, 4.4.5 or 4.5.5 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (96898) and Tenable (78069). Additional details are provided at bugzilla.mozilla.org. Similar entries are available at 67733 and 67734.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 78069
Nessus Name: Bugzilla < 4.0.15 / 4.2.11 / 4.4.6 / 4.5.6 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 867280
OpenVAS Name: Fedora Update for bugzilla FEDORA-2014-12584
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Bugzilla 4.0.14/4.2.10/4.4.5/4.5.5

Timelineinfo

01/16/2014 🔍
10/06/2014 +263 days 🔍
10/06/2014 +0 days 🔍
10/06/2014 +0 days 🔍
10/06/2014 +0 days 🔍
10/08/2014 +2 days 🔍
10/08/2014 +0 days 🔍
10/12/2014 +4 days 🔍
10/23/2014 +11 days 🔍
02/21/2022 +2678 days 🔍

Sourcesinfo

Vendor: mozilla.org

Advisory: 128578
Researcher: Simon Green, Byron Jones, James Kettle, Netanel Rubin, Frederic Buclin, Matt Tyson, David Lawrence
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-1573 (🔍)
X-Force: 96898 - Mozilla Bugzilla cross-site scripting, Medium Risk
SecurityTracker: 1030978 - Bugzilla Bugs Let Remote Users Create Unauthorized, Conduct Cross-Site Scripting Attacks, and Obtain Potentially Sensitive Information
Vulnerability Center: 46767 - Mozilla Bugzilla XSS Vulnerability via Three Values for a Single Parameter Name - CVE-2014-1573, Medium
SecurityFocus: 70257 - Bugzilla CVE-2014-1573 Multiple Cross Site Scripting Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 10/08/2014 13:14
Updated: 02/21/2022 10:28
Changes: 10/08/2014 13:14 (80), 06/10/2017 09:25 (5), 02/21/2022 10:23 (4), 02/21/2022 10:28 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!