ID

VAR-201108-0186


CVE

CVE-2011-2379


TITLE

Bugzilla Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2011-004689

DESCRIPTION

Cross-site scripting (XSS) vulnerability in Bugzilla 2.4 through 2.22.7, 3.0.x through 3.3.x, 3.4.x before 3.4.12, 3.5.x, 3.6.x before 3.6.6, 3.7.x, 4.0.x before 4.0.2, and 4.1.x before 4.1.3, when Internet Explorer before 9 or Safari before 5.0.6 is used for Raw Unified mode, allows remote attackers to inject arbitrary web script or HTML via a crafted patch, related to content sniffing. Bugzilla is prone to the following vulnerabilities: 1. A security-bypass vulnerability. 2. An email header-injection vulnerability. 3. Multiple information-disclosure vulnerabilities. 4. Multiple cross-site scripting vulnerabilities. Successfully exploiting these issues may allow an attacker to bypass certain security restrictions, obtain sensitive information, execute arbitrary script code in the browser of an unsuspecting user, steal cookie-based authentication credentials, and perform actions in the vulnerable application in the context of the victim. Bugzilla is an open source defect tracking system developed by the Mozilla Foundation in the United States. It can manage the entire life cycle of defects in software development, such as submitting (new), repairing (resolve), and closing (close). Bugzilla 2.4 to 2.22.7, 3.0.x to 3.3.x, 3.4.x prior to 3.4.12, 3.5.x, 3.6.x prior to 3.6.6, 3.7.x, 4.0 prior to 4.0.2. x version, and 4.1.x versions prior to 4.1.3 have a cross-site scripting vulnerability. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------- Debian Security Advisory DSA-2322-1 security@debian.org http://www.debian.org/security/ Jonathan Wiltshire October 10, 2011 http://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : bugzilla Vulnerability : several Problem type : remote Debian-specific: no CVE ID : CVE-201-2979 CVE-2010-4567 CVE-2010-4568 CVE-2010-4572 CVE-2011-0046 CVE-2011-0048 CVE-2011-2379 CVE-2011-2380 CVE-2011-2381 CVE-2011-2978 Several vulnerabilities were discovered in Bugzilla, a web-based bug tracking system. CVE-2010-4572 By inserting particular strings into certain URLs, it was possible to inject both headers and content to any browser. CVE-2010-4567, CVE-2011-0048 Bugzilla has a "URL" field that can contain several types of URL, including "javascript:" and "data:" URLs. However, it does not make "javascript:" and "data:" URLs into clickable links, to protect against cross-site scripting attacks or other attacks. It was possible to bypass this protection by adding spaces into the URL in places that Bugzilla did not expect them. Also, "javascript:" and "data:" links were *always* shown as clickable to logged-out users. CVE-2010-4568 It was possible for a user to gain unauthorized access to any Bugzilla account in a very short amount of time (short enough that the attack is highly effective). CVE-2011-0046 Various pages were vulnerable to Cross-Site Request Forgery attacks. CVE-2011-2978 When a user changes his email address, Bugzilla trusts a user-modifiable field for obtaining the current e-mail address to send a confirmation message to. If an attacker has access to the session of another user (for example, if that user left their browser window open in a public place), the attacker could alter this field to cause the email-change notification to go to their own address. This means that the user would not be notified that his account had its email address changed by the attacker. CVE-2011-2381 For flagmails only, attachment descriptions with a newline in them could lead to the injection of crafted headers in email notifications when an attachment flag is edited. CVE-2011-2379 Bugzilla uses an alternate host for attachments when viewing them in raw format to prevent cross-site scripting attacks. CVE-2011-2380 CVE-201-2979 Normally, a group name is confidential and is only visible to members of the group, and to non-members if the group is used in bugs. By crafting the URL when creating or editing a bug, it was possible to guess if a group existed or not, even for groups which weren't used in bugs and so which were supposed to remain confidential. For the oldstable distribution (lenny), it has not been practical to backport patches to fix these bugs. Users of bugzilla on lenny are strongly advised to upgrade to the version in the squeeze distribution. For the stable distribution (squeeze), these problems have been fixed in version 3.6.2.0-4.4. For the testing distribution (wheezy) and the unstable distribution (sid), the bugzilla packages have been removed. We recommend that you upgrade your bugzilla packages. Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: http://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iEYEARECAAYFAk6TGQMACgkQXm3vHE4uylrKoACgpP8nXm2Nj6cmEPNLL5n4VVqQ cMsAoNuj8KxXmA437xUP1NZqnJrbWwFD =kZIo -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ---------------------------------------------------------------------- The Secunia CSI 5.0 Beta - now available for testing Find out more, take a free test drive, and share your opinion with us: http://secunia.com/blog/242 ---------------------------------------------------------------------- TITLE: Bugzilla Multiple Vulnerabilities SECUNIA ADVISORY ID: SA45501 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45501/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45501 RELEASE DATE: 2011-08-05 DISCUSS ADVISORY: http://secunia.com/advisories/45501/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/45501/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=45501 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Bugzilla, which can be exploited by malicious, local users to gain access to potentially sensitive information and by malicious users to disclose potentially sensitive information, conduct script insertion and spoofing attacks. 1) Input passed via patch attachments is not properly sanitised before being viewed in "Raw Unified" mode. This can be exploited to insert arbitrary HTML and script code, which will be executed in a user's browser session in context of an affected site when the malicious data is being viewed. Successful exploitation of this vulnerability requires the victim to use Internet Explorer or Safari browsers. SOLUTION: Update to version 3.4.12, 3.6.6, or 4.1.3 (please see the vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: The vendor provides a bundled list of credits: Fr\xe9d\xe9ric Buclin Byron Jones Max Kanat-Alexander Reed Loden Neal Poole Neil Rashbrook David Lawrence ORIGINAL ADVISORY: http://www.bugzilla.org/security/3.4.11/ OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . Background ========== Bugzilla is the bug-tracking system from the Mozilla project. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-apps/bugzilla < 3.6.6 >= 3.6.6 Description =========== Multiple vulnerabilities have been discovered in Bugzilla. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could conduct cross-site scripting attacks, conduct script insertion and spoofing attacks, hijack the authentication of arbitrary users, inject arbitrary HTTP headers, obtain access to arbitrary accounts, disclose the existence of confidential groups and its names, or inject arbitrary e-mail headers. A local attacker could disclose the contents of temporarfy files for uploaded attachments. Workaround ========== There is no known workaround at this time. Resolution ========== All Bugzilla users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/bugzilla-3.6.6" NOTE: This is a legacy GLSA. Updates for all affected architectures are available since August 27, 2011. It is likely that your system is already no longer affected by this issue. References ========== [ 1 ] CVE-2010-2761 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2761 [ 2 ] CVE-2010-3172 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3172 [ 3 ] CVE-2010-3764 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3764 [ 4 ] CVE-2010-4411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4411 [ 5 ] CVE-2010-4567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4567 [ 6 ] CVE-2010-4568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4568 [ 7 ] CVE-2010-4569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4569 [ 8 ] CVE-2010-4570 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4570 [ 9 ] CVE-2010-4572 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4572 [ 10 ] CVE-2011-0046 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0046 [ 11 ] CVE-2011-0048 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0048 [ 12 ] CVE-2011-2379 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2379 [ 13 ] CVE-2011-2380 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2380 [ 14 ] CVE-2011-2381 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2381 [ 15 ] CVE-2011-2976 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2976 [ 16 ] CVE-2011-2977 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2977 [ 17 ] CVE-2011-2978 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2978 [ 18 ] CVE-2011-2979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2979 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-21f5d5f72.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.25

sources: NVD: CVE-2011-2379 // JVNDB: JVNDB-2011-004689 // BID: 49042 // VULHUB: VHN-50324 // PACKETSTORM: 105648 // PACKETSTORM: 103748 // PACKETSTORM: 105651

AFFECTED PRODUCTS

vendor:mozillamodel:bugzillascope:eqversion:2.14.2

Trust: 1.9

vendor:mozillamodel:bugzillascope:eqversion:2.16.7

Trust: 1.9

vendor:mozillamodel:bugzillascope:eqversion:2.14.4

Trust: 1.9

vendor:mozillamodel:bugzillascope:eqversion:2.16

Trust: 1.9

vendor:mozillamodel:bugzillascope:eqversion:2.16.3

Trust: 1.9

vendor:mozillamodel:bugzillascope:eqversion:2.16.2

Trust: 1.9

vendor:mozillamodel:bugzillascope:eqversion:2.14.1

Trust: 1.9

vendor:mozillamodel:bugzillascope:eqversion:2.16.1

Trust: 1.9

vendor:mozillamodel:bugzillascope:eqversion:2.16.6

Trust: 1.9

vendor:mozillamodel:bugzillascope:eqversion:2.16.11

Trust: 1.9

vendor:mozillamodel:bugzillascope:eqversion:2.17.5

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.20.1

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.17.6

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.6

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.18.1

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.19.1

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.20.4

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.4

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.16.8

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.2.1

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.16.5

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.2.2

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.2

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.14.3

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.2.4

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.22.2

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.6.2

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.18.4

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.2.9

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.2.3

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.22.5

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.22.7

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.12

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.20.3

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.7.2

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.0.1

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.20.2

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.10

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.6.1

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.9

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.0.7

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.21

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.0.2

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.16.4

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.17.1

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:4.1

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.16.9

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.2.7

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.17.7

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.5.2

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.0.8

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.21.2

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.22.3

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.14

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.17.4

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.4

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.18.3

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.3.2

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.7.3

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.3.4

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.8

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.5.3

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.16.10

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.6

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.17.3

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.18.2

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.22.6

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.2.6

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.6.4

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.0.4

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.22.1

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.14.5

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.19.2

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.19

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.17

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.4.10

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.0.6

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.3.3

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.21.1

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.0.11

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.4.1

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.2.5

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.18.5

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.2.8

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.5.1

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.22.4

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.2.10

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.0.5

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.19.3

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.7.1

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.0.9

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.6.3

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.3.1

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.20

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:3.0.10

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:2.22

Trust: 1.3

vendor:mozillamodel:bugzillascope:eqversion:4.0

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:3.4.9

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:3.4.3

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:3.6.5

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:3.5

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:4.1.2

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:3.7

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:4.1.1

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:3.4.6

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:3.4.2

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:3.4.5

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:3.4.8

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:4.0.1

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:3.0.3

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:3.4.11

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:2.18

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:3.0.0

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:3.4.7

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:3.4.4

Trust: 1.0

vendor:mozillamodel:bugzillascope:eqversion:3.0.x to 3.3.x

Trust: 0.8

vendor:mozillamodel:bugzillascope:eqversion:3.4.12

Trust: 0.8

vendor:mozillamodel:bugzillascope:eqversion:4.1.3

Trust: 0.8

vendor:mozillamodel:bugzillascope:eqversion:2.4 to 2.22.7

Trust: 0.8

vendor:mozillamodel:bugzillascope:ltversion:3.4.x

Trust: 0.8

vendor:mozillamodel:bugzillascope:ltversion:4.1.x

Trust: 0.8

vendor:mozillamodel:bugzillascope:eqversion:3.5.x

Trust: 0.8

vendor:mozillamodel:bugzillascope:ltversion:4.0.x

Trust: 0.8

vendor:mozillamodel:bugzillascope:eqversion:3.7.x

Trust: 0.8

vendor:mozillamodel:bugzillascope:eqversion:4.0.2

Trust: 0.8

vendor:mozillamodel:bugzillascope:eqversion:3.6.6

Trust: 0.8

vendor:mozillamodel:bugzillascope:ltversion:3.6.x

Trust: 0.8

vendor:mozillamodel:bugzilla 4.0rc2scope: - version: -

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:mozillamodel:bugzillascope:neversion:4.0.2

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:mozillamodel:bugzilla 4.0rc1scope: - version: -

Trust: 0.3

vendor:mozillamodel:bugzillascope:eqversion:2.20.6

Trust: 0.3

vendor:mozillamodel:bugzillascope:eqversion:3.0

Trust: 0.3

vendor:mozillamodel:bugzillascope:eqversion:2.23.2

Trust: 0.3

vendor:mozillamodel:bugzillascope:neversion:3.4.12

Trust: 0.3

vendor:mozillamodel:bugzillascope:eqversion:3.1.2

Trust: 0.3

vendor:mozillamodel:bugzilla 3.2rc2scope: - version: -

Trust: 0.3

vendor:mozillamodel:bugzilla rc3scope:eqversion:2.18

Trust: 0.3

vendor:mozillamodel:bugzillascope:eqversion:3.1.1

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:mozillamodel:bugzillascope:eqversion:3.1

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:mozillamodel:bugzilla rc2scope:eqversion:2.18

Trust: 0.3

vendor:mozillamodel:bugzillascope:eqversion:2.23.4

Trust: 0.3

vendor:mozillamodel:bugzillascope:eqversion:3.1.3

Trust: 0.3

vendor:mozillamodel:bugzillascope:eqversion:2.20.5

Trust: 0.3

vendor:mozillamodel:bugzillascope:eqversion:2.23.3

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:mozillamodel:bugzilla rc1scope:eqversion:3.4

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:mozillamodel:bugzilla 3.2rc1scope: - version: -

Trust: 0.3

vendor:mozillamodel:bugzillascope:neversion:3.6.6

Trust: 0.3

vendor:mozillamodel:bugzillascope:neversion:4.1.3

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:mozillamodel:bugzillascope:eqversion:3.1.4

Trust: 0.3

vendor:mozillamodel:bugzilla rc1scope:eqversion:2.22

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:mozillamodel:bugzilla rc2scope:eqversion:2.20

Trust: 0.3

vendor:mozillamodel:bugzilla rc1scope:eqversion:2.20

Trust: 0.3

vendor:mozillamodel:bugzillascope:eqversion:2.18.6

Trust: 0.3

vendor:mozillamodel:bugzillascope:eqversion:2.20.7

Trust: 0.3

vendor:mozillamodel:bugzilla rc1scope:eqversion:2.18

Trust: 0.3

vendor:mozillamodel:bugzillascope:eqversion:2.17.2

Trust: 0.3

sources: BID: 49042 // JVNDB: JVNDB-2011-004689 // CNNVD: CNNVD-201108-111 // NVD: CVE-2011-2379

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-2379
value: MEDIUM

Trust: 1.0

NVD: CVE-2011-2379
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201108-111
value: MEDIUM

Trust: 0.6

VULHUB: VHN-50324
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2011-2379
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-50324
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-50324 // JVNDB: JVNDB-2011-004689 // CNNVD: CNNVD-201108-111 // NVD: CVE-2011-2379

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-50324 // JVNDB: JVNDB-2011-004689 // NVD: CVE-2011-2379

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201108-111

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201108-111

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-004689

PATCH

title:Safariurl:http://www.apple.com/safari/

Trust: 0.8

title:Internet Explorerurl:http://windows.microsoft.com/en-US/internet-explorer/products/ie/home

Trust: 0.8

title:Bug 637981url:https://bugzilla.mozilla.org/show_bug.cgi?id=637981

Trust: 0.8

title:4.1.2, 4.0.1, 3.6.5, and 3.4.11 Security Advisoryurl:http://www.bugzilla.org/security/3.4.11/

Trust: 0.8

title:Mozilla Bugzilla Raw Unified Remedial measures for pattern cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=157614

Trust: 0.6

sources: JVNDB: JVNDB-2011-004689 // CNNVD: CNNVD-201108-111

EXTERNAL IDS

db:NVDid:CVE-2011-2379

Trust: 3.0

db:BIDid:49042

Trust: 2.0

db:SECUNIAid:45501

Trust: 1.8

db:OSVDBid:74297

Trust: 1.7

db:JVNDBid:JVNDB-2011-004689

Trust: 0.8

db:CNNVDid:CNNVD-201108-111

Trust: 0.7

db:VULHUBid:VHN-50324

Trust: 0.1

db:PACKETSTORMid:105648

Trust: 0.1

db:PACKETSTORMid:103748

Trust: 0.1

db:PACKETSTORMid:105651

Trust: 0.1

sources: VULHUB: VHN-50324 // BID: 49042 // JVNDB: JVNDB-2011-004689 // PACKETSTORM: 105648 // PACKETSTORM: 103748 // PACKETSTORM: 105651 // CNNVD: CNNVD-201108-111 // NVD: CVE-2011-2379

REFERENCES

url:http://www.bugzilla.org/security/3.4.11/

Trust: 2.1

url:http://www.securityfocus.com/bid/49042

Trust: 1.7

url:https://bugzilla.mozilla.org/show_bug.cgi?id=637981

Trust: 1.7

url:http://www.debian.org/security/2011/dsa-2322

Trust: 1.7

url:http://www.osvdb.org/74297

Trust: 1.7

url:http://secunia.com/advisories/45501

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/69033

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2379

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2379

Trust: 0.8

url:http://www.bugzilla.org

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2010-4568

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4572

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0048

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2380

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4567

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2381

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2978

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0046

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2379

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=45501

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/blog/242

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/advisories/45501/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/45501/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4569

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4572

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2978

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2976

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2977

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2979

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-21f5d5f72.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2380

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3764

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4411

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0046

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4570

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2761

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3172

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2381

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4568

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4567

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0048

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2379

Trust: 0.1

sources: VULHUB: VHN-50324 // BID: 49042 // JVNDB: JVNDB-2011-004689 // PACKETSTORM: 105648 // PACKETSTORM: 103748 // PACKETSTORM: 105651 // CNNVD: CNNVD-201108-111 // NVD: CVE-2011-2379

CREDITS

Fr&amp;amp;amp;eacute;d&amp;amp;amp;eacute;ric Buclin, Byron Jones, Max Kanat-Alexander, Reed Loden, Neal Poole, Neil Rashbrook, David Lawrence

Trust: 0.3

sources: BID: 49042

SOURCES

db:VULHUBid:VHN-50324
db:BIDid:49042
db:JVNDBid:JVNDB-2011-004689
db:PACKETSTORMid:105648
db:PACKETSTORMid:103748
db:PACKETSTORMid:105651
db:CNNVDid:CNNVD-201108-111
db:NVDid:CVE-2011-2379

LAST UPDATE DATE

2024-11-23T19:56:23.580000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-50324date:2017-08-29T00:00:00
db:BIDid:49042date:2015-05-07T17:06:00
db:JVNDBid:JVNDB-2011-004689date:2012-03-27T00:00:00
db:CNNVDid:CNNVD-201108-111date:2021-07-26T00:00:00
db:NVDid:CVE-2011-2379date:2024-11-21T01:28:10.010

SOURCES RELEASE DATE

db:VULHUBid:VHN-50324date:2011-08-09T00:00:00
db:BIDid:49042date:2011-08-05T00:00:00
db:JVNDBid:JVNDB-2011-004689date:2012-03-27T00:00:00
db:PACKETSTORMid:105648date:2011-10-10T22:39:20
db:PACKETSTORMid:103748date:2011-08-05T09:52:27
db:PACKETSTORMid:105651date:2011-10-10T22:41:23
db:CNNVDid:CNNVD-201108-111date:2011-08-09T00:00:00
db:NVDid:CVE-2011-2379date:2011-08-09T19:55:01.433