Gentoo update for OWASP ModSecurity Core Rule Set



Published: 2023-05-21
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2021-35368
CVE-2022-39955
CVE-2022-39956
CVE-2022-39957
CVE-2022-39958
CWE-ID CWE-693
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Gentoo Linux
Operating systems & Components / Operating system

www-apache/modsecurity-crs
Operating systems & Components / Operating system package or component

Vendor Gentoo

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Protection mechanism failure

EUVDB-ID: #VU54495

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35368

CWE-ID: CWE-693 - Protection Mechanism Failure

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to insufficient implementation of security measures within the default CRS ruleset. An attacker can bypass implemented security restrictions and exploit vulnerabilities in the CMS that is protected with ModSecurity with the OWASP ModSecurity Core Rule Set (CRS).

Mitigation

Update the affected packages.
www-apache/modsecurity-crs to version: 3.3.4

Vulnerable software versions

Gentoo Linux: All versions

www-apache/modsecurity-crs: before 3.3.4

External links

http://security.gentoo.org/glsa/202305-25


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU72087

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39955

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass filtration rules.

The vulnerability exists due to insufficient validation of user-supplied input when parsing HTTP Content-Type header field that indicates multiple character encoding schemes. A remote attacker send a specially crafted HTTP request and bypass the configurable CRS Content-Type header "charset" allow list.

Mitigation

Update the affected packages.
www-apache/modsecurity-crs to version: 3.3.4

Vulnerable software versions

Gentoo Linux: All versions

www-apache/modsecurity-crs: before 3.3.4

External links

http://security.gentoo.org/glsa/202305-25


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU72089

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39956

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass filtration rules.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can send a payload that uses a character encoding scheme via the Content-Type or the deprecated Content-Transfer-Encoding multipart MIME header fields that will not be decoded and inspected by the web application firewall engine and the rule set.

Mitigation

Update the affected packages.
www-apache/modsecurity-crs to version: 3.3.4

Vulnerable software versions

Gentoo Linux: All versions

www-apache/modsecurity-crs: before 3.3.4

External links

http://security.gentoo.org/glsa/202305-25


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU72090

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39957

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass filtration rules.

The vulnerability exists due to insufficient validation of HTTP Accept header field containing an optional "charset" parameter. A remote attacker can send a specially crafted HTTP request and bypass WAF detection.

Mitigation

Update the affected packages.
www-apache/modsecurity-crs to version: 3.3.4

Vulnerable software versions

Gentoo Linux: All versions

www-apache/modsecurity-crs: before 3.3.4

External links

http://security.gentoo.org/glsa/202305-25


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU72091

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39958

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass filtration rules.

The vulnerability exists due to insufficient validation of the HTTP Range header field with a small byte range. A remote attacker can exfiltrate small and undetectable sections of data by repeatedly submitting an HTTP Range header field with a small byte range.

Mitigation

Update the affected packages.
www-apache/modsecurity-crs to version: 3.3.4

Vulnerable software versions

Gentoo Linux: All versions

www-apache/modsecurity-crs: before 3.3.4

External links

http://security.gentoo.org/glsa/202305-25


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###