Executive Summary

Informations
Name CVE-2010-3172 First vendor Publication 2010-11-05
Vendor Cve Last vendor Modification 2010-12-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

CRLF injection vulnerability in Bugzilla before 3.2.9, 3.4.x before 3.4.9, 3.6.x before 3.6.3, and 4.0.x before 4.0rc1, when Server Push is enabled in a web browser, allows remote attackers to inject arbitrary HTTP headers and content, and conduct HTTP response splitting attacks, via a crafted URL.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3172

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 128

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-03 (bugzilla)
File : nvt/glsa_201110_03.nasl
2010-12-28 Name : Mandriva Update for perl-CGI-Simple MDVSA-2010:252 (perl-CGI-Simple)
File : nvt/gb_mandriva_MDVSA_2010_252.nasl
2010-12-23 Name : Mandriva Update for perl-CGI-Simple MDVSA-2010:250 (perl-CGI-Simple)
File : nvt/gb_mandriva_MDVSA_2010_250.nasl
2010-12-02 Name : Fedora Update for bugzilla FEDORA-2010-17274
File : nvt/gb_fedora_2010_17274_bugzilla_fc14.nasl
2010-11-16 Name : Fedora Update for bugzilla FEDORA-2010-17235
File : nvt/gb_fedora_2010_17235_bugzilla_fc12.nasl
2010-11-16 Name : Fedora Update for bugzilla FEDORA-2010-17280
File : nvt/gb_fedora_2010_17280_bugzilla_fc13.nasl
2010-11-05 Name : Bugzilla Response Splitting and Security Bypass Vulnerabilities
File : nvt/gb_bugzilla_44618.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69221 Bugzilla Server Push Crafted URL Response Splitting CRLF Injection

Bugzilla contains a flaw when Server Push is enabled. The issue is triggered when a remote attakcer injects arbitrary HTTP headers and content with a crafted URL. This may allow an attacker to conduct HTTP response splitting attacks. This may lead to XSS or other vulnerabilities.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_perl-110112.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_perl-CGI-Simple-110107.nasl - Type : ACT_GATHER_INFO
2011-10-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-03.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_perl-110112.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_perl-CGI-Simple-110107.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_perl-110112.nasl - Type : ACT_GATHER_INFO
2010-11-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-237.nasl - Type : ACT_GATHER_INFO
2010-11-15 Name : A web application is affected by a response splitting vulnerability.
File : bugzilla_response_splitting.nasl - Type : ACT_GATHER_INFO
2010-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17235.nasl - Type : ACT_GATHER_INFO
2010-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17274.nasl - Type : ACT_GATHER_INFO
2010-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17280.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.bugzilla.org/security/3.2.8/
https://bugzilla.mozilla.org/show_bug.cgi?id=600464
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-November/05081...
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/05082...
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/05083...
SECTRACK http://www.securitytracker.com/id?1024683
SECUNIA http://secunia.com/advisories/42271
VUPEN http://www.vupen.com/english/advisories/2010/2878
http://www.vupen.com/english/advisories/2010/2975

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:12:17
  • Multiple Updates
2021-04-22 01:13:02
  • Multiple Updates
2020-05-23 01:42:34
  • Multiple Updates
2020-05-23 00:26:22
  • Multiple Updates
2019-05-09 12:03:20
  • Multiple Updates
2016-04-26 20:03:12
  • Multiple Updates
2014-06-14 13:29:11
  • Multiple Updates
2014-02-17 10:57:05
  • Multiple Updates
2013-05-10 23:31:18
  • Multiple Updates