#VU43809 Input validation error in ModSecurity


Published: 2012-07-22 | Updated: 2020-08-11

Vulnerability identifier: #VU43809

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-5031

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ModSecurity
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Trustwave

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

ModSecurity before 2.5.11 treats request parameter values containing single quotes as files, which allows remote attackers to bypass filtering rules and perform other attacks such as cross-site scripting (XSS) attacks via a single quote in a request parameter in the Content-Disposition field of a request with a multipart/form-data Content-Type header.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ModSecurity: 2.0.0 - 2.0.4, 2.1.0 - 2.1.6, 2.5.0 - 2.5.9


External links
http://blog.ivanristic.com/2012/06/modsecurity-and-modsecurity-core-rule-set-multipart-bypasses.html
http://lists.opensuse.org/opensuse-updates/2013-08/msg00020.html
http://lists.opensuse.org/opensuse-updates/2013-08/msg00025.html
http://lists.opensuse.org/opensuse-updates/2013-08/msg00031.html
http://mod-security.svn.sourceforge.net/viewvc/mod-security/m2/branches/2.6.x/CHANGES
http://secunia.com/advisories/49576
http://www.openwall.com/lists/oss-security/2012/06/22/1
http://www.openwall.com/lists/oss-security/2012/06/22/2
http://www.securityfocus.com/bid/54156
http://www.suspekt.org/downloads/POC2009-ShockingNewsInPHPExploitation.pdf
http://www.modsecurity.org/fisheye/browse/modsecurity/m2/branches/2.5.x/apache2/msc_multipart.c?r2=1419&r1=1366


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability