中危 owasp owasp_modsecurity_core_rule_set 对输出编码和转义不恰当

CVE编号

CVE-2022-39956

利用情况

暂无

补丁情况

官方补丁

披露时间

2022-09-20
漏洞描述
The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass for HTTP multipart requests by submitting a payload that uses a character encoding scheme via the Content-Type or the deprecated Content-Transfer-Encoding multipart MIME header fields that will not be decoded and inspected by the web application firewall engine and the rule set. The multipart payload will therefore bypass detection. A vulnerable backend that supports these encoding schemes can potentially be exploited. The legacy CRS versions 3.0.x and 3.1.x are affected, as well as the currently supported versions 3.2.1 and 3.3.2. Integrators and users are advised upgrade to 3.2.2 and 3.3.3 respectively. The mitigation against these vulnerabilities depends on the installation of the latest ModSecurity version (v2.9.6 / v3.0.8).
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 owasp owasp_modsecurity_core_rule_set * From
(including)
3.0.0
Up to
(excluding)
3.2.2
运行在以下环境
应用 owasp owasp_modsecurity_core_rule_set * From
(including)
3.3.0
Up to
(excluding)
3.3.3
运行在以下环境
系统 debian_10 modsecurity-crs * Up to
(excluding)
3.2.3-0+deb10u3
运行在以下环境
系统 debian_12 modsecurity-crs * Up to
(excluding)
3.3.4-1
运行在以下环境
系统 fedora_35 mod_security * Up to
(excluding)
2.9.6-1.fc35
运行在以下环境
系统 fedora_36 mod_security * Up to
(excluding)
2.9.6-1.fc36
运行在以下环境
系统 fedora_37 mod_security * Up to
(excluding)
2.9.6-1.fc37
阿里云评分
6.8
  • 攻击路径
    本地
  • 攻击复杂度
    容易
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    数据泄露
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-116 对输出编码和转义不恰当
阿里云安全产品覆盖情况