Bugzilla up to 4.3.3 User.get information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability was found in Bugzilla (Bug Tracking Software). It has been declared as problematic. Affected by this vulnerability is the function User.get. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality. The summary by CVE is:

The User.get method in Bugzilla/WebService/User.pm in Bugzilla 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 has a different outcome for a groups request depending on whether a group exists, which allows remote authenticated users to discover private group names by observing whether a call throws an error.

The weakness was disclosed 11/13/2012 by Frederic Buclin, David Lawrence, Gervase Markham and Mateusz Jurczyk as Bug tp://ww as confirmed advisory (Website). The advisory is shared at bugzilla.org. The public release has been coordinated in cooperation with the project team. This vulnerability is known as CVE-2012-4198 since 08/08/2012. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details and also a private exploit are known. MITRE ATT&CK project uses the attack technique T1592 for this issue.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 62973 (Bugzilla < 3.6.12 / 4.0.9 / 4.2.4 / 4.4rc1 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12625 (Mozilla Bugzilla Multiple Cross-Site Scripting and Information Disclosure Vulnerabilities).

Upgrading to version 3.6.12, 4.0.9, 4.2.4 or 4.4rc1 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (80030) and Tenable (62973). The entries 6938, 6945, 6946 and 17920 are pretty similar.

Productinfo

Type

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 62973
Nessus Name: Bugzilla < 3.6.12 / 4.0.9 / 4.2.4 / 4.4rc1 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 72601
OpenVAS Name: FreeBSD Ports: bugzilla
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Bugzilla 3.6.12/4.0.9/4.2.4/4.4rc1

Timelineinfo

08/08/2012 🔍
11/13/2012 +97 days 🔍
11/13/2012 +0 days 🔍
11/13/2012 +0 days 🔍
11/14/2012 +1 days 🔍
11/14/2012 +0 days 🔍
11/14/2012 +0 days 🔍
11/15/2012 +1 days 🔍
11/15/2012 +0 days 🔍
11/16/2012 +1 days 🔍
11/26/2012 +10 days 🔍
04/19/2021 +3066 days 🔍

Sourcesinfo

Advisory: Bug tp://ww
Researcher: Frederic Buclin, David Lawrence, Gervase Markham, Mateusz Jurczyk
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-4198 (🔍)
X-Force: 80030 - Bugzilla User.get() information disclosure, Low Risk
SecurityTracker: 1027770 - Bugzilla Flaws Permit Cross-Site Scripting and Information Disclosure Attacks
Vulnerability Center: 37395 - Mozilla Bugzilla Remote Authenticated Leakage of Private Group Names - CVE-2012-4198, Medium
SecurityFocus: 56504 - Bugzilla Multiple Cross Site Scripting and Information Disclosure Vulnerabilities
Secunia: 51265 - Bugzilla Multiple Vulnerabilities, Moderately Critical
OSVDB: 87295

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 11/15/2012 17:11
Updated: 04/19/2021 11:24
Changes: 11/15/2012 17:11 (87), 04/21/2017 22:10 (5), 04/19/2021 11:24 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!