#VU79793 Improper handling of exceptional conditions in ModSecurity


Published: 2023-08-21

Vulnerability identifier: #VU79793

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-25043

CWE-ID: CWE-755

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ModSecurity
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Trustwave

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper handling of errors while parsing key-value pair. A remote attacker can send a specially crafted header to the server and perform a denial of service (DoS) attack, as demonstrated by a "string index out of range" error and worker-process crash for a "Cookie: =abc" header.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

ModSecurity: 3.0.0 - 3.0.3


External links
http://github.com/SpiderLabs/ModSecurity/issues/2566


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability