The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass for HTTP multipart requests by submitting a payload that uses a character encoding scheme via the Content-Type or the deprecated Content-Transfer-Encoding multipart MIME header fields that will not be decoded and inspected by the web application firewall engine and the rule set. The multipart payload will therefore bypass detection. A vulnerable backend that supports these encoding schemes can potentially be exploited. The legacy CRS versions 3.0.x and 3.1.x are affected, as well as the currently supported versions 3.2.1 and 3.3.2. Integrators and users are advised upgrade to 3.2.2 and 3.3.3 respectively. The mitigation against these vulnerabilities depends on the installation of the latest ModSecurity version (v2.9.6 / v3.0.8).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: NCSC.ch

Published: 2022-09-20T00:00:00

Updated: 2023-05-21T00:00:00

Reserved: 2022-09-05T00:00:00


Link: CVE-2022-39956

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-09-20T07:15:12.293

Modified: 2023-11-07T03:50:41.713


Link: CVE-2022-39956

JSON object: View

cve-icon Redhat Information

No data.