Permissions, Privileges, and Access Controls in Trustwave ModSecurity



Published: 2014-04-15 | Updated: 2020-08-10
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-5705
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ModSecurity
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Trustwave

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU41813

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-5705

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

apache2/modsecurity.c in ModSecurity before 2.7.6 allows remote attackers to bypass rules by using chunked transfer coding with a capitalized Chunked value in the Transfer-Encoding HTTP header.

Mitigation

Install update from vendor's website.

Vulnerable software versions

ModSecurity: 2.0.0 - 2.7.4

External links

http://martin.swende.se/blog/HTTPChunked.html
http://www.debian.org/security/2014/dsa-2991
http://github.com/SpiderLabs/ModSecurity/commit/f8d441cd25172fdfe5b613442fedfc0da3cc333d


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###