An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) through 3.1.0. /rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf allows remote attackers to cause a denial of service (ReDOS) by entering a specially crafted string with nested repetition operators. NOTE: the software maintainer disputes that this is a vulnerability because the issue cannot be exploited via ModSecurity
References
Link Resource
https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1354 Issue Tracking Third Party Advisory
https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/1372 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-21T01:15:03

Updated: 2024-06-11T20:29:50.672Z

Reserved: 2019-04-20T00:00:00


Link: CVE-2019-11388

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-04-21T02:29:00.287

Modified: 2024-06-11T21:15:51.650


Link: CVE-2019-11388

JSON object: View

cve-icon Redhat Information

No data.

CWE