CVE-2022-39955 – The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass by subm …

Vuln ID: CVE-2022-39955

Published:  2022-09-20  07:15:12Z

Description: The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass by submitting a specially crafted HTTP Content-Type header field that indicates multiple character encoding schemes. A vulnerable back-end can potentially be exploited by declaring multiple Content-Type "charset" names and therefore bypassing the configurable CRS Content-Type header "charset" allow list. An encoded payload can bypass CRS detection this way and may then be decoded by the backend. The legacy CRS versions 3.0.x and 3.1.x are affected, as well as the currently supported versions 3.2.1 and 3.3.2. Integrators and users are advised to upgrade to 3.2.2 and 3.3.3 respectively.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):