The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass by submitting a specially crafted HTTP Content-Type header field that indicates multiple character encoding schemes. A vulnerable back-end can potentially be exploited by declaring multiple Content-Type "charset" names and therefore bypassing the configurable CRS Content-Type header "charset" allow list. An encoded payload can bypass CRS detection this way and may then be decoded by the backend. The legacy CRS versions 3.0.x and 3.1.x are affected, as well as the currently supported versions 3.2.1 and 3.3.2. Integrators and users are advised to upgrade to 3.2.2 and 3.3.3 respectively.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: NCSC.ch

Published: 2022-09-20T00:00:00

Updated: 2023-05-21T00:00:00

Reserved: 2022-09-05T00:00:00


Link: CVE-2022-39955

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-09-20T07:15:12.153

Modified: 2023-11-07T03:50:41.613


Link: CVE-2022-39955

JSON object: View

cve-icon Redhat Information

No data.